[ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.127' (ECDSA) to the list of known hosts. 2021/04/01 14:27:11 fuzzer started 2021/04/01 14:27:12 dialing manager at 10.128.0.169:43705 2021/04/01 14:27:12 syscalls: 3246 2021/04/01 14:27:12 code coverage: enabled 2021/04/01 14:27:12 comparison tracing: enabled 2021/04/01 14:27:12 extra coverage: enabled 2021/04/01 14:27:12 setuid sandbox: enabled 2021/04/01 14:27:12 namespace sandbox: enabled 2021/04/01 14:27:12 Android sandbox: /sys/fs/selinux/policy does not exist 2021/04/01 14:27:12 fault injection: enabled 2021/04/01 14:27:12 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/01 14:27:12 net packet injection: enabled 2021/04/01 14:27:12 net device setup: enabled 2021/04/01 14:27:12 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/04/01 14:27:12 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/01 14:27:12 USB emulation: enabled 2021/04/01 14:27:12 hci packet injection: enabled 2021/04/01 14:27:12 wifi device emulation: enabled 2021/04/01 14:27:12 802.15.4 emulation: enabled 2021/04/01 14:27:12 fetching corpus: 0, signal 0/2000 (executing program) 2021/04/01 14:27:12 fetching corpus: 50, signal 42202/46022 (executing program) 2021/04/01 14:27:13 fetching corpus: 100, signal 64692/70275 (executing program) 2021/04/01 14:27:13 fetching corpus: 150, signal 77896/85216 (executing program) 2021/04/01 14:27:13 fetching corpus: 200, signal 92209/101203 (executing program) 2021/04/01 14:27:13 fetching corpus: 250, signal 116177/126661 (executing program) 2021/04/01 14:27:14 fetching corpus: 300, signal 127263/139334 (executing program) 2021/04/01 14:27:14 fetching corpus: 350, signal 141616/155133 (executing program) 2021/04/01 14:27:14 fetching corpus: 400, signal 153630/168637 (executing program) 2021/04/01 14:27:14 fetching corpus: 450, signal 163125/179600 (executing program) 2021/04/01 14:27:15 fetching corpus: 500, signal 171791/189735 (executing program) 2021/04/01 14:27:15 fetching corpus: 550, signal 177220/196672 (executing program) syzkaller login: [ 71.138707][ T3229] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.145248][ T3229] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/01 14:27:15 fetching corpus: 600, signal 194573/215201 (executing program) 2021/04/01 14:27:15 fetching corpus: 650, signal 202695/224658 (executing program) 2021/04/01 14:27:16 fetching corpus: 700, signal 211085/234355 (executing program) 2021/04/01 14:27:26 fetching corpus: 750, signal 216620/241231 (executing program) 2021/04/01 14:27:26 fetching corpus: 800, signal 225193/251051 (executing program) 2021/04/01 14:27:26 fetching corpus: 850, signal 232524/259582 (executing program) 2021/04/01 14:27:26 fetching corpus: 900, signal 241850/270066 (executing program) 2021/04/01 14:27:26 fetching corpus: 950, signal 248104/277489 (executing program) 2021/04/01 14:27:26 fetching corpus: 1000, signal 260634/290910 (executing program) 2021/04/01 14:27:26 fetching corpus: 1050, signal 264976/296515 (executing program) 2021/04/01 14:27:27 fetching corpus: 1100, signal 268448/301234 (executing program) 2021/04/01 14:27:27 fetching corpus: 1150, signal 271911/305923 (executing program) 2021/04/01 14:27:27 fetching corpus: 1200, signal 278850/313867 (executing program) 2021/04/01 14:27:27 fetching corpus: 1250, signal 285755/321769 (executing program) 2021/04/01 14:27:27 fetching corpus: 1300, signal 289427/326598 (executing program) 2021/04/01 14:27:27 fetching corpus: 1350, signal 294811/333068 (executing program) 2021/04/01 14:27:27 fetching corpus: 1400, signal 298411/337807 (executing program) 2021/04/01 14:27:27 fetching corpus: 1450, signal 303477/343967 (executing program) 2021/04/01 14:27:28 fetching corpus: 1500, signal 306498/348131 (executing program) 2021/04/01 14:27:28 fetching corpus: 1550, signal 311196/353840 (executing program) 2021/04/01 14:27:28 fetching corpus: 1600, signal 315028/358743 (executing program) 2021/04/01 14:27:28 fetching corpus: 1650, signal 318887/363663 (executing program) 2021/04/01 14:27:28 fetching corpus: 1700, signal 320819/366791 (executing program) 2021/04/01 14:27:28 fetching corpus: 1750, signal 324699/371666 (executing program) 2021/04/01 14:27:28 fetching corpus: 1800, signal 327244/375273 (executing program) 2021/04/01 14:27:28 fetching corpus: 1850, signal 333090/381971 (executing program) 2021/04/01 14:27:28 fetching corpus: 1900, signal 336031/385992 (executing program) 2021/04/01 14:27:28 fetching corpus: 1950, signal 340626/391480 (executing program) 2021/04/01 14:27:29 fetching corpus: 2000, signal 350265/401496 (executing program) 2021/04/01 14:27:29 fetching corpus: 2050, signal 353597/405777 (executing program) 2021/04/01 14:27:29 fetching corpus: 2100, signal 357113/410233 (executing program) 2021/04/01 14:27:29 fetching corpus: 2150, signal 362309/416164 (executing program) 2021/04/01 14:27:29 fetching corpus: 2200, signal 365599/420367 (executing program) 2021/04/01 14:27:29 fetching corpus: 2250, signal 368170/423888 (executing program) 2021/04/01 14:27:29 fetching corpus: 2300, signal 371687/428274 (executing program) 2021/04/01 14:27:29 fetching corpus: 2350, signal 373777/431378 (executing program) 2021/04/01 14:27:30 fetching corpus: 2400, signal 376549/435078 (executing program) 2021/04/01 14:27:30 fetching corpus: 2450, signal 378537/438015 (executing program) 2021/04/01 14:27:30 fetching corpus: 2500, signal 382355/442625 (executing program) 2021/04/01 14:27:30 fetching corpus: 2550, signal 384457/445626 (executing program) 2021/04/01 14:27:30 fetching corpus: 2600, signal 386775/448885 (executing program) 2021/04/01 14:27:30 fetching corpus: 2650, signal 389157/452193 (executing program) 2021/04/01 14:27:30 fetching corpus: 2700, signal 393064/456819 (executing program) 2021/04/01 14:27:30 fetching corpus: 2750, signal 396085/460631 (executing program) 2021/04/01 14:27:30 fetching corpus: 2800, signal 398789/464128 (executing program) 2021/04/01 14:27:30 fetching corpus: 2850, signal 400398/466674 (executing program) 2021/04/01 14:27:31 fetching corpus: 2900, signal 403424/470453 (executing program) 2021/04/01 14:27:31 fetching corpus: 2950, signal 405244/473193 (executing program) 2021/04/01 14:27:31 fetching corpus: 3000, signal 407851/476560 (executing program) 2021/04/01 14:27:31 fetching corpus: 3050, signal 410721/480151 (executing program) 2021/04/01 14:27:31 fetching corpus: 3100, signal 413373/483558 (executing program) 2021/04/01 14:27:31 fetching corpus: 3150, signal 415688/486692 (executing program) 2021/04/01 14:27:31 fetching corpus: 3200, signal 418911/490584 (executing program) 2021/04/01 14:27:32 fetching corpus: 3250, signal 421225/493708 (executing program) 2021/04/01 14:27:32 fetching corpus: 3300, signal 423139/496414 (executing program) 2021/04/01 14:27:32 fetching corpus: 3350, signal 426443/500342 (executing program) 2021/04/01 14:27:32 fetching corpus: 3400, signal 428852/503535 (executing program) 2021/04/01 14:27:32 fetching corpus: 3450, signal 431077/506508 (executing program) 2021/04/01 14:27:32 fetching corpus: 3500, signal 433249/509393 (executing program) 2021/04/01 14:27:32 fetching corpus: 3550, signal 435659/512501 (executing program) 2021/04/01 14:27:32 fetching corpus: 3600, signal 438302/515789 (executing program) 2021/04/01 14:27:33 fetching corpus: 3650, signal 440542/518767 (executing program) 2021/04/01 14:27:33 fetching corpus: 3700, signal 442576/521514 (executing program) 2021/04/01 14:27:33 fetching corpus: 3750, signal 445025/524563 (executing program) 2021/04/01 14:27:33 fetching corpus: 3800, signal 447096/527416 (executing program) 2021/04/01 14:27:33 fetching corpus: 3850, signal 449191/530239 (executing program) 2021/04/01 14:27:33 fetching corpus: 3900, signal 451624/533328 (executing program) 2021/04/01 14:27:33 fetching corpus: 3950, signal 454840/537070 (executing program) 2021/04/01 14:27:33 fetching corpus: 4000, signal 457888/540616 (executing program) 2021/04/01 14:27:34 fetching corpus: 4050, signal 459450/542927 (executing program) 2021/04/01 14:27:34 fetching corpus: 4100, signal 461315/545487 (executing program) 2021/04/01 14:27:34 fetching corpus: 4150, signal 463486/548276 (executing program) 2021/04/01 14:27:34 fetching corpus: 4200, signal 464695/550217 (executing program) 2021/04/01 14:27:34 fetching corpus: 4250, signal 470560/556006 (executing program) 2021/04/01 14:27:34 fetching corpus: 4300, signal 472304/558412 (executing program) 2021/04/01 14:27:34 fetching corpus: 4350, signal 473970/560781 (executing program) 2021/04/01 14:27:34 fetching corpus: 4400, signal 477539/564680 (executing program) 2021/04/01 14:27:34 fetching corpus: 4450, signal 480499/568080 (executing program) 2021/04/01 14:27:35 fetching corpus: 4500, signal 481564/569936 (executing program) 2021/04/01 14:27:35 fetching corpus: 4550, signal 483596/572565 (executing program) 2021/04/01 14:27:35 fetching corpus: 4600, signal 486415/575792 (executing program) 2021/04/01 14:27:35 fetching corpus: 4650, signal 489655/579307 (executing program) 2021/04/01 14:27:35 fetching corpus: 4700, signal 490445/580869 (executing program) 2021/04/01 14:27:35 fetching corpus: 4750, signal 491941/583018 (executing program) 2021/04/01 14:27:35 fetching corpus: 4800, signal 493095/584921 (executing program) 2021/04/01 14:27:35 fetching corpus: 4850, signal 494509/587011 (executing program) 2021/04/01 14:27:35 fetching corpus: 4900, signal 496153/589247 (executing program) 2021/04/01 14:27:36 fetching corpus: 4950, signal 498004/591649 (executing program) 2021/04/01 14:27:36 fetching corpus: 5000, signal 498927/593314 (executing program) 2021/04/01 14:27:36 fetching corpus: 5050, signal 501195/596014 (executing program) 2021/04/01 14:27:36 fetching corpus: 5100, signal 503218/598459 (executing program) 2021/04/01 14:27:36 fetching corpus: 5150, signal 504898/600683 (executing program) 2021/04/01 14:27:36 fetching corpus: 5200, signal 506531/602886 (executing program) 2021/04/01 14:27:36 fetching corpus: 5250, signal 508119/604996 (executing program) 2021/04/01 14:27:36 fetching corpus: 5300, signal 510289/607635 (executing program) 2021/04/01 14:27:37 fetching corpus: 5350, signal 511534/609455 (executing program) 2021/04/01 14:27:37 fetching corpus: 5400, signal 513626/611919 (executing program) 2021/04/01 14:27:37 fetching corpus: 5450, signal 515227/613998 (executing program) 2021/04/01 14:27:37 fetching corpus: 5500, signal 516012/615485 (executing program) 2021/04/01 14:27:37 fetching corpus: 5550, signal 517884/617864 (executing program) 2021/04/01 14:27:37 fetching corpus: 5600, signal 519163/619702 (executing program) 2021/04/01 14:27:37 fetching corpus: 5650, signal 521297/622199 (executing program) 2021/04/01 14:27:37 fetching corpus: 5700, signal 523205/624531 (executing program) 2021/04/01 14:27:37 fetching corpus: 5750, signal 524100/626065 (executing program) 2021/04/01 14:27:37 fetching corpus: 5800, signal 525702/628186 (executing program) 2021/04/01 14:27:38 fetching corpus: 5850, signal 526800/629976 (executing program) 2021/04/01 14:27:38 fetching corpus: 5900, signal 529239/632678 (executing program) 2021/04/01 14:27:38 fetching corpus: 5950, signal 530326/634386 (executing program) 2021/04/01 14:27:38 fetching corpus: 6000, signal 532896/637106 (executing program) 2021/04/01 14:27:38 fetching corpus: 6050, signal 534871/639405 (executing program) 2021/04/01 14:27:38 fetching corpus: 6100, signal 535916/641061 (executing program) 2021/04/01 14:27:38 fetching corpus: 6150, signal 537440/643024 (executing program) 2021/04/01 14:27:38 fetching corpus: 6200, signal 538627/644740 (executing program) 2021/04/01 14:27:38 fetching corpus: 6250, signal 540785/647129 (executing program) 2021/04/01 14:27:39 fetching corpus: 6300, signal 542615/649269 (executing program) 2021/04/01 14:27:39 fetching corpus: 6350, signal 544325/651317 (executing program) 2021/04/01 14:27:39 fetching corpus: 6400, signal 546298/653588 (executing program) 2021/04/01 14:27:39 fetching corpus: 6450, signal 548010/655646 (executing program) 2021/04/01 14:27:39 fetching corpus: 6500, signal 549335/657434 (executing program) 2021/04/01 14:27:39 fetching corpus: 6550, signal 550251/658868 (executing program) 2021/04/01 14:27:39 fetching corpus: 6600, signal 551066/660243 (executing program) 2021/04/01 14:27:39 fetching corpus: 6650, signal 553344/662669 (executing program) 2021/04/01 14:27:40 fetching corpus: 6700, signal 555567/665103 (executing program) 2021/04/01 14:27:40 fetching corpus: 6750, signal 557058/666972 (executing program) 2021/04/01 14:27:40 fetching corpus: 6800, signal 558345/668715 (executing program) 2021/04/01 14:27:40 fetching corpus: 6850, signal 559910/670616 (executing program) 2021/04/01 14:27:40 fetching corpus: 6900, signal 560842/672062 (executing program) 2021/04/01 14:27:40 fetching corpus: 6950, signal 562117/673709 (executing program) 2021/04/01 14:27:40 fetching corpus: 7000, signal 563156/675215 (executing program) 2021/04/01 14:27:40 fetching corpus: 7050, signal 564223/676739 (executing program) 2021/04/01 14:27:40 fetching corpus: 7100, signal 565207/678222 (executing program) 2021/04/01 14:27:40 fetching corpus: 7150, signal 567292/680459 (executing program) 2021/04/01 14:27:40 fetching corpus: 7200, signal 568622/682156 (executing program) 2021/04/01 14:27:41 fetching corpus: 7250, signal 569872/683800 (executing program) 2021/04/01 14:27:41 fetching corpus: 7300, signal 571098/685389 (executing program) 2021/04/01 14:27:41 fetching corpus: 7350, signal 572802/687354 (executing program) 2021/04/01 14:27:41 fetching corpus: 7400, signal 573691/688739 (executing program) 2021/04/01 14:27:41 fetching corpus: 7450, signal 574839/690333 (executing program) 2021/04/01 14:27:41 fetching corpus: 7500, signal 576072/691941 (executing program) 2021/04/01 14:27:41 fetching corpus: 7550, signal 577316/693567 (executing program) 2021/04/01 14:27:41 fetching corpus: 7600, signal 577875/694707 (executing program) 2021/04/01 14:27:41 fetching corpus: 7650, signal 578786/696084 (executing program) 2021/04/01 14:27:42 fetching corpus: 7700, signal 580149/697740 (executing program) 2021/04/01 14:27:42 fetching corpus: 7750, signal 581480/699325 (executing program) 2021/04/01 14:27:42 fetching corpus: 7800, signal 582558/700760 (executing program) 2021/04/01 14:27:42 fetching corpus: 7850, signal 583065/701861 (executing program) 2021/04/01 14:27:42 fetching corpus: 7900, signal 583681/702986 (executing program) 2021/04/01 14:27:42 fetching corpus: 7950, signal 584966/704570 (executing program) 2021/04/01 14:27:42 fetching corpus: 8000, signal 585817/705873 (executing program) 2021/04/01 14:27:42 fetching corpus: 8050, signal 587284/707642 (executing program) 2021/04/01 14:27:42 fetching corpus: 8100, signal 588567/709236 (executing program) 2021/04/01 14:27:42 fetching corpus: 8150, signal 590052/710909 (executing program) 2021/04/01 14:27:43 fetching corpus: 8200, signal 591152/712342 (executing program) 2021/04/01 14:27:43 fetching corpus: 8250, signal 592271/713803 (executing program) 2021/04/01 14:27:43 fetching corpus: 8300, signal 592955/714991 (executing program) 2021/04/01 14:27:43 fetching corpus: 8350, signal 594837/716900 (executing program) 2021/04/01 14:27:43 fetching corpus: 8400, signal 595739/718194 (executing program) 2021/04/01 14:27:43 fetching corpus: 8450, signal 596432/719338 (executing program) 2021/04/01 14:27:43 fetching corpus: 8500, signal 597228/720596 (executing program) 2021/04/01 14:27:43 fetching corpus: 8550, signal 598233/721967 (executing program) 2021/04/01 14:27:43 fetching corpus: 8600, signal 598978/723147 (executing program) 2021/04/01 14:27:43 fetching corpus: 8650, signal 599992/724547 (executing program) 2021/04/01 14:27:44 fetching corpus: 8700, signal 600850/725796 (executing program) 2021/04/01 14:27:44 fetching corpus: 8750, signal 602214/727410 (executing program) 2021/04/01 14:27:44 fetching corpus: 8800, signal 603714/729052 (executing program) 2021/04/01 14:27:44 fetching corpus: 8850, signal 604520/730272 (executing program) 2021/04/01 14:27:44 fetching corpus: 8900, signal 605102/731357 (executing program) 2021/04/01 14:27:44 fetching corpus: 8950, signal 605819/732473 (executing program) 2021/04/01 14:27:44 fetching corpus: 9000, signal 606396/733505 (executing program) 2021/04/01 14:27:44 fetching corpus: 9050, signal 607447/734855 (executing program) 2021/04/01 14:27:44 fetching corpus: 9100, signal 608310/736078 (executing program) 2021/04/01 14:27:44 fetching corpus: 9150, signal 609223/737329 (executing program) 2021/04/01 14:27:45 fetching corpus: 9200, signal 610209/738681 (executing program) 2021/04/01 14:27:45 fetching corpus: 9250, signal 611722/740248 (executing program) 2021/04/01 14:27:45 fetching corpus: 9300, signal 612833/741602 (executing program) 2021/04/01 14:27:45 fetching corpus: 9350, signal 613703/742809 (executing program) 2021/04/01 14:27:45 fetching corpus: 9400, signal 614629/744064 (executing program) 2021/04/01 14:27:45 fetching corpus: 9450, signal 615652/745392 (executing program) 2021/04/01 14:27:45 fetching corpus: 9500, signal 616529/746651 (executing program) 2021/04/01 14:27:45 fetching corpus: 9550, signal 617712/747981 (executing program) 2021/04/01 14:27:45 fetching corpus: 9600, signal 618280/748974 (executing program) 2021/04/01 14:27:46 fetching corpus: 9650, signal 619334/750286 (executing program) 2021/04/01 14:27:46 fetching corpus: 9700, signal 620316/751543 (executing program) 2021/04/01 14:27:46 fetching corpus: 9750, signal 621190/752680 (executing program) 2021/04/01 14:27:46 fetching corpus: 9800, signal 624787/755426 (executing program) 2021/04/01 14:27:46 fetching corpus: 9850, signal 625408/756488 (executing program) 2021/04/01 14:27:46 fetching corpus: 9900, signal 627297/758235 (executing program) 2021/04/01 14:27:46 fetching corpus: 9950, signal 629028/759789 (executing program) 2021/04/01 14:27:46 fetching corpus: 10000, signal 629638/760790 (executing program) 2021/04/01 14:27:46 fetching corpus: 10050, signal 630589/762028 (executing program) 2021/04/01 14:27:46 fetching corpus: 10100, signal 631369/763142 (executing program) 2021/04/01 14:27:47 fetching corpus: 10150, signal 632523/764444 (executing program) 2021/04/01 14:27:47 fetching corpus: 10200, signal 633591/765684 (executing program) 2021/04/01 14:27:47 fetching corpus: 10250, signal 634763/766997 (executing program) 2021/04/01 14:27:47 fetching corpus: 10300, signal 636360/768544 (executing program) 2021/04/01 14:27:47 fetching corpus: 10350, signal 636912/769516 (executing program) 2021/04/01 14:27:47 fetching corpus: 10400, signal 637485/770506 (executing program) 2021/04/01 14:27:47 fetching corpus: 10450, signal 638259/771614 (executing program) 2021/04/01 14:27:47 fetching corpus: 10500, signal 639030/772702 (executing program) 2021/04/01 14:27:48 fetching corpus: 10550, signal 640280/774035 (executing program) 2021/04/01 14:27:48 fetching corpus: 10600, signal 641436/775323 (executing program) 2021/04/01 14:27:48 fetching corpus: 10650, signal 642422/776449 (executing program) 2021/04/01 14:27:48 fetching corpus: 10700, signal 643304/777536 (executing program) 2021/04/01 14:27:48 fetching corpus: 10750, signal 643989/778488 (executing program) 2021/04/01 14:27:48 fetching corpus: 10800, signal 645125/779737 (executing program) 2021/04/01 14:27:48 fetching corpus: 10850, signal 647276/781435 (executing program) 2021/04/01 14:27:48 fetching corpus: 10900, signal 648027/782433 (executing program) 2021/04/01 14:27:48 fetching corpus: 10950, signal 650569/784422 (executing program) 2021/04/01 14:27:49 fetching corpus: 11000, signal 651806/785688 (executing program) 2021/04/01 14:27:49 fetching corpus: 11050, signal 653342/787143 (executing program) 2021/04/01 14:27:49 fetching corpus: 11100, signal 653808/787982 (executing program) 2021/04/01 14:27:49 fetching corpus: 11150, signal 654578/788994 (executing program) 2021/04/01 14:27:49 fetching corpus: 11200, signal 655449/790058 (executing program) 2021/04/01 14:27:49 fetching corpus: 11250, signal 656563/791243 (executing program) 2021/04/01 14:27:49 fetching corpus: 11300, signal 657215/792214 (executing program) 2021/04/01 14:27:49 fetching corpus: 11350, signal 657744/793073 (executing program) 2021/04/01 14:27:49 fetching corpus: 11400, signal 658551/794053 (executing program) 2021/04/01 14:27:50 fetching corpus: 11450, signal 659419/795072 (executing program) 2021/04/01 14:27:50 fetching corpus: 11500, signal 660263/796034 (executing program) 2021/04/01 14:27:50 fetching corpus: 11550, signal 660940/796912 (executing program) 2021/04/01 14:27:50 fetching corpus: 11600, signal 661552/797842 (executing program) 2021/04/01 14:27:50 fetching corpus: 11650, signal 662397/798838 (executing program) 2021/04/01 14:27:50 fetching corpus: 11700, signal 663259/799869 (executing program) 2021/04/01 14:27:50 fetching corpus: 11750, signal 663758/800705 (executing program) 2021/04/01 14:27:50 fetching corpus: 11800, signal 664798/801794 (executing program) 2021/04/01 14:27:50 fetching corpus: 11850, signal 665281/802620 (executing program) 2021/04/01 14:27:50 fetching corpus: 11900, signal 665927/803506 (executing program) 2021/04/01 14:27:51 fetching corpus: 11950, signal 666616/804373 (executing program) 2021/04/01 14:27:51 fetching corpus: 12000, signal 667205/805221 (executing program) 2021/04/01 14:27:51 fetching corpus: 12050, signal 668161/806221 (executing program) 2021/04/01 14:27:51 fetching corpus: 12100, signal 669172/807252 (executing program) 2021/04/01 14:27:51 fetching corpus: 12150, signal 670638/808543 (executing program) 2021/04/01 14:27:51 fetching corpus: 12200, signal 671215/809347 (executing program) 2021/04/01 14:27:51 fetching corpus: 12250, signal 671984/810258 (executing program) 2021/04/01 14:27:51 fetching corpus: 12300, signal 672948/811260 (executing program) 2021/04/01 14:27:51 fetching corpus: 12350, signal 673935/812323 (executing program) 2021/04/01 14:27:51 fetching corpus: 12400, signal 674372/813083 (executing program) 2021/04/01 14:27:51 fetching corpus: 12450, signal 675074/813981 (executing program) 2021/04/01 14:27:52 fetching corpus: 12500, signal 675764/814866 (executing program) 2021/04/01 14:27:52 fetching corpus: 12550, signal 676529/815802 (executing program) 2021/04/01 14:27:52 fetching corpus: 12600, signal 677154/816658 (executing program) 2021/04/01 14:27:52 fetching corpus: 12650, signal 677742/817455 (executing program) 2021/04/01 14:27:52 fetching corpus: 12700, signal 678251/818231 (executing program) 2021/04/01 14:27:52 fetching corpus: 12750, signal 679549/819340 (executing program) 2021/04/01 14:27:52 fetching corpus: 12800, signal 680307/820243 (executing program) 2021/04/01 14:27:52 fetching corpus: 12850, signal 680709/820989 (executing program) 2021/04/01 14:27:52 fetching corpus: 12900, signal 681080/821739 (executing program) 2021/04/01 14:27:53 fetching corpus: 12950, signal 682213/822764 (executing program) 2021/04/01 14:27:53 fetching corpus: 13000, signal 683104/823700 (executing program) 2021/04/01 14:27:53 fetching corpus: 13050, signal 683814/824565 (executing program) 2021/04/01 14:27:53 fetching corpus: 13100, signal 684315/825305 (executing program) 2021/04/01 14:27:53 fetching corpus: 13150, signal 684979/826116 (executing program) 2021/04/01 14:27:53 fetching corpus: 13200, signal 686835/827523 (executing program) 2021/04/01 14:27:53 fetching corpus: 13250, signal 687344/828311 (executing program) 2021/04/01 14:27:53 fetching corpus: 13300, signal 687957/829085 (executing program) 2021/04/01 14:27:53 fetching corpus: 13350, signal 688710/829950 (executing program) 2021/04/01 14:27:53 fetching corpus: 13400, signal 689375/830752 (executing program) 2021/04/01 14:27:53 fetching corpus: 13450, signal 689803/831450 (executing program) 2021/04/01 14:27:54 fetching corpus: 13500, signal 690459/832214 (executing program) 2021/04/01 14:27:54 fetching corpus: 13550, signal 691378/833107 (executing program) 2021/04/01 14:27:54 fetching corpus: 13600, signal 692750/834218 (executing program) 2021/04/01 14:27:54 fetching corpus: 13650, signal 693414/834997 (executing program) 2021/04/01 14:27:54 fetching corpus: 13700, signal 693990/835737 (executing program) 2021/04/01 14:27:54 fetching corpus: 13750, signal 694415/836421 (executing program) 2021/04/01 14:27:54 fetching corpus: 13800, signal 694893/837145 (executing program) 2021/04/01 14:27:55 fetching corpus: 13850, signal 695550/837903 (executing program) 2021/04/01 14:27:55 fetching corpus: 13900, signal 696427/838754 (executing program) 2021/04/01 14:27:55 fetching corpus: 13950, signal 697046/839534 (executing program) 2021/04/01 14:27:55 fetching corpus: 14000, signal 697561/840255 (executing program) 2021/04/01 14:27:55 fetching corpus: 14050, signal 698604/841168 (executing program) 2021/04/01 14:27:55 fetching corpus: 14100, signal 699376/842005 (executing program) 2021/04/01 14:27:55 fetching corpus: 14150, signal 700110/842804 (executing program) 2021/04/01 14:27:55 fetching corpus: 14200, signal 700905/843626 (executing program) 2021/04/01 14:27:55 fetching corpus: 14250, signal 701370/844328 (executing program) 2021/04/01 14:27:56 fetching corpus: 14300, signal 701863/845015 (executing program) 2021/04/01 14:27:56 fetching corpus: 14350, signal 702752/845795 (executing program) 2021/04/01 14:27:56 fetching corpus: 14400, signal 703286/846502 (executing program) 2021/04/01 14:27:56 fetching corpus: 14450, signal 704344/847399 (executing program) 2021/04/01 14:27:56 fetching corpus: 14500, signal 704786/848081 (executing program) 2021/04/01 14:27:56 fetching corpus: 14550, signal 705593/848832 (executing program) 2021/04/01 14:27:56 fetching corpus: 14600, signal 706094/849510 (executing program) 2021/04/01 14:27:56 fetching corpus: 14650, signal 706593/850174 (executing program) 2021/04/01 14:27:56 fetching corpus: 14700, signal 707191/850903 (executing program) 2021/04/01 14:27:56 fetching corpus: 14750, signal 707858/851624 (executing program) 2021/04/01 14:27:57 fetching corpus: 14800, signal 708600/852389 (executing program) 2021/04/01 14:27:57 fetching corpus: 14850, signal 709388/853167 (executing program) 2021/04/01 14:27:57 fetching corpus: 14900, signal 709905/853867 (executing program) 2021/04/01 14:27:57 fetching corpus: 14950, signal 710362/854523 (executing program) 2021/04/01 14:27:57 fetching corpus: 15000, signal 711058/855262 (executing program) 2021/04/01 14:27:57 fetching corpus: 15050, signal 711747/855966 (executing program) 2021/04/01 14:27:57 fetching corpus: 15100, signal 712278/856632 (executing program) 2021/04/01 14:27:57 fetching corpus: 15150, signal 713129/857431 (executing program) 2021/04/01 14:27:57 fetching corpus: 15200, signal 713509/858014 (executing program) 2021/04/01 14:27:58 fetching corpus: 15250, signal 714306/858771 (executing program) 2021/04/01 14:27:58 fetching corpus: 15300, signal 714922/859444 (executing program) 2021/04/01 14:27:58 fetching corpus: 15350, signal 715458/860107 (executing program) 2021/04/01 14:27:58 fetching corpus: 15400, signal 715938/860740 (executing program) 2021/04/01 14:27:58 fetching corpus: 15450, signal 716899/861522 (executing program) 2021/04/01 14:27:58 fetching corpus: 15500, signal 717363/862145 (executing program) 2021/04/01 14:27:58 fetching corpus: 15550, signal 717797/862760 (executing program) 2021/04/01 14:27:58 fetching corpus: 15600, signal 718286/863413 (executing program) 2021/04/01 14:27:58 fetching corpus: 15650, signal 718701/864005 (executing program) 2021/04/01 14:27:59 fetching corpus: 15700, signal 719261/864658 (executing program) 2021/04/01 14:27:59 fetching corpus: 15750, signal 719993/865330 (executing program) 2021/04/01 14:27:59 fetching corpus: 15800, signal 721556/866311 (executing program) 2021/04/01 14:27:59 fetching corpus: 15850, signal 722089/866951 (executing program) 2021/04/01 14:27:59 fetching corpus: 15900, signal 722541/867583 (executing program) 2021/04/01 14:27:59 fetching corpus: 15950, signal 723034/868186 (executing program) 2021/04/01 14:27:59 fetching corpus: 16000, signal 723882/868862 (executing program) 2021/04/01 14:27:59 fetching corpus: 16050, signal 724431/869525 (executing program) 2021/04/01 14:27:59 fetching corpus: 16100, signal 725210/870224 (executing program) 2021/04/01 14:28:00 fetching corpus: 16150, signal 725829/870858 (executing program) 2021/04/01 14:28:00 fetching corpus: 16200, signal 726346/871466 (executing program) 2021/04/01 14:28:00 fetching corpus: 16250, signal 727136/872154 (executing program) 2021/04/01 14:28:00 fetching corpus: 16300, signal 727761/872774 (executing program) 2021/04/01 14:28:00 fetching corpus: 16350, signal 728910/873519 (executing program) 2021/04/01 14:28:00 fetching corpus: 16400, signal 729279/874075 (executing program) 2021/04/01 14:28:00 fetching corpus: 16450, signal 730086/874755 (executing program) 2021/04/01 14:28:00 fetching corpus: 16500, signal 730398/875325 (executing program) 2021/04/01 14:28:00 fetching corpus: 16550, signal 730805/875884 (executing program) 2021/04/01 14:28:00 fetching corpus: 16600, signal 731148/876404 (executing program) 2021/04/01 14:28:01 fetching corpus: 16650, signal 731876/877060 (executing program) 2021/04/01 14:28:01 fetching corpus: 16700, signal 732709/877749 (executing program) 2021/04/01 14:28:01 fetching corpus: 16750, signal 733292/878327 (executing program) 2021/04/01 14:28:01 fetching corpus: 16800, signal 733725/878880 (executing program) 2021/04/01 14:28:01 fetching corpus: 16850, signal 734463/879482 (executing program) 2021/04/01 14:28:01 fetching corpus: 16900, signal 735016/880076 (executing program) 2021/04/01 14:28:01 fetching corpus: 16950, signal 736042/880811 (executing program) 2021/04/01 14:28:01 fetching corpus: 17000, signal 736595/881405 (executing program) 2021/04/01 14:28:02 fetching corpus: 17050, signal 737122/881959 (executing program) 2021/04/01 14:28:02 fetching corpus: 17100, signal 737578/882502 (executing program) 2021/04/01 14:28:02 fetching corpus: 17150, signal 738082/883060 (executing program) 2021/04/01 14:28:02 fetching corpus: 17200, signal 738707/883642 (executing program) 2021/04/01 14:28:02 fetching corpus: 17250, signal 739318/884260 (executing program) 2021/04/01 14:28:02 fetching corpus: 17300, signal 739860/884833 (executing program) 2021/04/01 14:28:02 fetching corpus: 17350, signal 740650/885443 (executing program) 2021/04/01 14:28:02 fetching corpus: 17400, signal 741102/885973 (executing program) 2021/04/01 14:28:02 fetching corpus: 17450, signal 742304/886709 (executing program) 2021/04/01 14:28:03 fetching corpus: 17500, signal 743018/887250 (executing program) 2021/04/01 14:28:03 fetching corpus: 17550, signal 743621/887801 (executing program) 2021/04/01 14:28:03 fetching corpus: 17600, signal 744064/888329 (executing program) 2021/04/01 14:28:03 fetching corpus: 17650, signal 744635/888899 (executing program) 2021/04/01 14:28:03 fetching corpus: 17700, signal 745271/889466 (executing program) 2021/04/01 14:28:03 fetching corpus: 17750, signal 745670/889997 (executing program) 2021/04/01 14:28:03 fetching corpus: 17800, signal 746079/890472 (executing program) 2021/04/01 14:28:03 fetching corpus: 17850, signal 746577/890976 (executing program) 2021/04/01 14:28:03 fetching corpus: 17900, signal 746983/891458 (executing program) 2021/04/01 14:28:03 fetching corpus: 17950, signal 747362/891954 (executing program) 2021/04/01 14:28:04 fetching corpus: 18000, signal 747701/892383 (executing program) 2021/04/01 14:28:04 fetching corpus: 18050, signal 748659/892981 (executing program) 2021/04/01 14:28:04 fetching corpus: 18100, signal 748996/893466 (executing program) 2021/04/01 14:28:04 fetching corpus: 18150, signal 749387/893979 (executing program) 2021/04/01 14:28:04 fetching corpus: 18200, signal 750166/894532 (executing program) 2021/04/01 14:28:04 fetching corpus: 18250, signal 751203/895166 (executing program) 2021/04/01 14:28:04 fetching corpus: 18300, signal 751576/895643 (executing program) 2021/04/01 14:28:04 fetching corpus: 18350, signal 752121/896184 (executing program) 2021/04/01 14:28:05 fetching corpus: 18400, signal 753113/896783 (executing program) 2021/04/01 14:28:05 fetching corpus: 18450, signal 753581/897320 (executing program) 2021/04/01 14:28:05 fetching corpus: 18500, signal 754094/897830 (executing program) 2021/04/01 14:28:05 fetching corpus: 18550, signal 754515/898298 (executing program) 2021/04/01 14:28:05 fetching corpus: 18600, signal 754969/898793 (executing program) 2021/04/01 14:28:05 fetching corpus: 18650, signal 755608/899287 (executing program) 2021/04/01 14:28:05 fetching corpus: 18700, signal 756840/899915 (executing program) 2021/04/01 14:28:05 fetching corpus: 18750, signal 757345/900386 (executing program) 2021/04/01 14:28:05 fetching corpus: 18800, signal 757808/900873 (executing program) 2021/04/01 14:28:05 fetching corpus: 18850, signal 758846/901431 (executing program) 2021/04/01 14:28:06 fetching corpus: 18900, signal 759404/901908 (executing program) 2021/04/01 14:28:06 fetching corpus: 18950, signal 759836/902350 (executing program) 2021/04/01 14:28:06 fetching corpus: 19000, signal 760308/902814 (executing program) 2021/04/01 14:28:06 fetching corpus: 19050, signal 760884/903265 (executing program) 2021/04/01 14:28:06 fetching corpus: 19100, signal 761429/903745 (executing program) 2021/04/01 14:28:06 fetching corpus: 19150, signal 761842/904195 (executing program) 2021/04/01 14:28:06 fetching corpus: 19200, signal 762909/904756 (executing program) 2021/04/01 14:28:06 fetching corpus: 19250, signal 763570/905286 (executing program) 2021/04/01 14:28:06 fetching corpus: 19300, signal 764461/905821 (executing program) 2021/04/01 14:28:07 fetching corpus: 19350, signal 765032/906288 (executing program) 2021/04/01 14:28:07 fetching corpus: 19400, signal 765475/906712 (executing program) 2021/04/01 14:28:07 fetching corpus: 19450, signal 766117/907173 (executing program) 2021/04/01 14:28:07 fetching corpus: 19500, signal 766853/907660 (executing program) 2021/04/01 14:28:07 fetching corpus: 19550, signal 767242/908095 (executing program) 2021/04/01 14:28:07 fetching corpus: 19600, signal 767906/908520 (executing program) 2021/04/01 14:28:07 fetching corpus: 19650, signal 768377/908941 (executing program) 2021/04/01 14:28:07 fetching corpus: 19700, signal 768884/909394 (executing program) 2021/04/01 14:28:07 fetching corpus: 19750, signal 769332/909820 (executing program) 2021/04/01 14:28:08 fetching corpus: 19800, signal 770039/910255 (executing program) 2021/04/01 14:28:08 fetching corpus: 19850, signal 770795/910721 (executing program) 2021/04/01 14:28:08 fetching corpus: 19900, signal 771479/911173 (executing program) 2021/04/01 14:28:08 fetching corpus: 19950, signal 771868/911592 (executing program) 2021/04/01 14:28:08 fetching corpus: 20000, signal 772484/912032 (executing program) 2021/04/01 14:28:08 fetching corpus: 20050, signal 772949/912443 (executing program) 2021/04/01 14:28:08 fetching corpus: 20100, signal 773419/912913 (executing program) 2021/04/01 14:28:08 fetching corpus: 20150, signal 774056/913391 (executing program) 2021/04/01 14:28:08 fetching corpus: 20200, signal 774450/913768 (executing program) 2021/04/01 14:28:08 fetching corpus: 20250, signal 775074/914201 (executing program) 2021/04/01 14:28:09 fetching corpus: 20300, signal 775774/914615 (executing program) 2021/04/01 14:28:09 fetching corpus: 20350, signal 776294/915011 (executing program) 2021/04/01 14:28:09 fetching corpus: 20400, signal 776849/915402 (executing program) 2021/04/01 14:28:09 fetching corpus: 20450, signal 777328/915792 (executing program) 2021/04/01 14:28:09 fetching corpus: 20500, signal 777655/916166 (executing program) 2021/04/01 14:28:09 fetching corpus: 20550, signal 778170/916552 (executing program) 2021/04/01 14:28:09 fetching corpus: 20600, signal 778579/916941 (executing program) 2021/04/01 14:28:09 fetching corpus: 20650, signal 778929/917325 (executing program) 2021/04/01 14:28:09 fetching corpus: 20700, signal 779646/917734 (executing program) 2021/04/01 14:28:10 fetching corpus: 20750, signal 780059/918109 (executing program) 2021/04/01 14:28:10 fetching corpus: 20800, signal 780346/918456 (executing program) 2021/04/01 14:28:10 fetching corpus: 20850, signal 780728/918848 (executing program) 2021/04/01 14:28:10 fetching corpus: 20900, signal 780987/919204 (executing program) 2021/04/01 14:28:10 fetching corpus: 20950, signal 781774/919614 (executing program) 2021/04/01 14:28:10 fetching corpus: 21000, signal 783155/920073 (executing program) 2021/04/01 14:28:10 fetching corpus: 21050, signal 783552/920450 (executing program) 2021/04/01 14:28:10 fetching corpus: 21100, signal 784000/920844 (executing program) 2021/04/01 14:28:10 fetching corpus: 21150, signal 784568/921236 (executing program) 2021/04/01 14:28:10 fetching corpus: 21200, signal 785115/921591 (executing program) 2021/04/01 14:28:10 fetching corpus: 21250, signal 785442/921933 (executing program) 2021/04/01 14:28:11 fetching corpus: 21300, signal 785732/922295 (executing program) 2021/04/01 14:28:11 fetching corpus: 21350, signal 786228/922669 (executing program) 2021/04/01 14:28:11 fetching corpus: 21400, signal 786569/922997 (executing program) 2021/04/01 14:28:11 fetching corpus: 21450, signal 786868/923331 (executing program) 2021/04/01 14:28:11 fetching corpus: 21500, signal 787417/923686 (executing program) 2021/04/01 14:28:11 fetching corpus: 21550, signal 787876/924039 (executing program) 2021/04/01 14:28:11 fetching corpus: 21600, signal 788251/924371 (executing program) 2021/04/01 14:28:11 fetching corpus: 21650, signal 788470/924725 (executing program) 2021/04/01 14:28:11 fetching corpus: 21700, signal 788811/925066 (executing program) 2021/04/01 14:28:12 fetching corpus: 21750, signal 789128/925373 (executing program) 2021/04/01 14:28:12 fetching corpus: 21800, signal 789816/925713 (executing program) 2021/04/01 14:28:12 fetching corpus: 21850, signal 790160/926065 (executing program) 2021/04/01 14:28:12 fetching corpus: 21900, signal 790515/926391 (executing program) 2021/04/01 14:28:12 fetching corpus: 21950, signal 791146/926740 (executing program) 2021/04/01 14:28:12 fetching corpus: 22000, signal 791689/927107 (executing program) 2021/04/01 14:28:12 fetching corpus: 22050, signal 792064/927410 (executing program) 2021/04/01 14:28:12 fetching corpus: 22100, signal 792466/927725 (executing program) 2021/04/01 14:28:12 fetching corpus: 22150, signal 792943/928040 (executing program) 2021/04/01 14:28:13 fetching corpus: 22200, signal 793372/928381 (executing program) 2021/04/01 14:28:13 fetching corpus: 22250, signal 793926/928712 (executing program) 2021/04/01 14:28:13 fetching corpus: 22300, signal 794288/929067 (executing program) 2021/04/01 14:28:13 fetching corpus: 22350, signal 794697/929387 (executing program) 2021/04/01 14:28:13 fetching corpus: 22400, signal 794987/929689 (executing program) 2021/04/01 14:28:13 fetching corpus: 22450, signal 795288/929984 (executing program) 2021/04/01 14:28:13 fetching corpus: 22500, signal 795766/930311 (executing program) 2021/04/01 14:28:13 fetching corpus: 22550, signal 796231/930634 (executing program) 2021/04/01 14:28:13 fetching corpus: 22600, signal 796571/930938 (executing program) 2021/04/01 14:28:13 fetching corpus: 22650, signal 797116/931253 (executing program) 2021/04/01 14:28:13 fetching corpus: 22700, signal 797623/931546 (executing program) 2021/04/01 14:28:14 fetching corpus: 22750, signal 798012/931825 (executing program) 2021/04/01 14:28:14 fetching corpus: 22800, signal 798543/932115 (executing program) 2021/04/01 14:28:14 fetching corpus: 22850, signal 798936/932408 (executing program) 2021/04/01 14:28:14 fetching corpus: 22900, signal 799750/932720 (executing program) 2021/04/01 14:28:14 fetching corpus: 22950, signal 800119/932997 (executing program) 2021/04/01 14:28:14 fetching corpus: 23000, signal 800380/933269 (executing program) 2021/04/01 14:28:14 fetching corpus: 23050, signal 800760/933580 (executing program) 2021/04/01 14:28:14 fetching corpus: 23100, signal 801157/933878 (executing program) 2021/04/01 14:28:15 fetching corpus: 23150, signal 801457/934180 (executing program) 2021/04/01 14:28:15 fetching corpus: 23200, signal 801763/934455 (executing program) 2021/04/01 14:28:15 fetching corpus: 23250, signal 802244/934783 (executing program) 2021/04/01 14:28:15 fetching corpus: 23300, signal 802755/935067 (executing program) 2021/04/01 14:28:15 fetching corpus: 23350, signal 803860/935214 (executing program) 2021/04/01 14:28:15 fetching corpus: 23400, signal 804139/935214 (executing program) 2021/04/01 14:28:15 fetching corpus: 23450, signal 804459/935214 (executing program) 2021/04/01 14:28:15 fetching corpus: 23500, signal 804791/935214 (executing program) 2021/04/01 14:28:15 fetching corpus: 23550, signal 805195/935214 (executing program) 2021/04/01 14:28:15 fetching corpus: 23600, signal 805783/935214 (executing program) 2021/04/01 14:28:15 fetching corpus: 23650, signal 806100/935214 (executing program) 2021/04/01 14:28:16 fetching corpus: 23700, signal 806416/935214 (executing program) 2021/04/01 14:28:16 fetching corpus: 23750, signal 807187/935214 (executing program) 2021/04/01 14:28:16 fetching corpus: 23800, signal 807501/935214 (executing program) 2021/04/01 14:28:16 fetching corpus: 23850, signal 808349/935218 (executing program) 2021/04/01 14:28:16 fetching corpus: 23900, signal 808995/935218 (executing program) 2021/04/01 14:28:16 fetching corpus: 23950, signal 809267/935218 (executing program) 2021/04/01 14:28:16 fetching corpus: 24000, signal 809877/935218 (executing program) 2021/04/01 14:28:16 fetching corpus: 24050, signal 810137/935218 (executing program) 2021/04/01 14:28:16 fetching corpus: 24100, signal 810454/935221 (executing program) 2021/04/01 14:28:17 fetching corpus: 24150, signal 810952/935231 (executing program) 2021/04/01 14:28:17 fetching corpus: 24200, signal 811458/935243 (executing program) [ 132.562505][ T3229] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.568853][ T3229] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/01 14:28:17 fetching corpus: 24250, signal 813106/935243 (executing program) 2021/04/01 14:28:17 fetching corpus: 24300, signal 813558/935243 (executing program) 2021/04/01 14:28:17 fetching corpus: 24350, signal 814604/935243 (executing program) 2021/04/01 14:28:17 fetching corpus: 24400, signal 815083/935243 (executing program) 2021/04/01 14:28:17 fetching corpus: 24450, signal 815501/935243 (executing program) 2021/04/01 14:28:17 fetching corpus: 24500, signal 815884/935243 (executing program) 2021/04/01 14:28:18 fetching corpus: 24550, signal 816499/935243 (executing program) 2021/04/01 14:28:18 fetching corpus: 24600, signal 817475/935243 (executing program) 2021/04/01 14:28:18 fetching corpus: 24650, signal 817900/935243 (executing program) 2021/04/01 14:28:18 fetching corpus: 24700, signal 818683/935243 (executing program) 2021/04/01 14:28:18 fetching corpus: 24750, signal 819139/935243 (executing program) 2021/04/01 14:28:18 fetching corpus: 24800, signal 819440/935243 (executing program) 2021/04/01 14:28:18 fetching corpus: 24850, signal 820013/935243 (executing program) 2021/04/01 14:28:18 fetching corpus: 24900, signal 820468/935243 (executing program) 2021/04/01 14:28:18 fetching corpus: 24950, signal 820940/935243 (executing program) 2021/04/01 14:28:18 fetching corpus: 25000, signal 821251/935243 (executing program) 2021/04/01 14:28:19 fetching corpus: 25050, signal 821724/935243 (executing program) 2021/04/01 14:28:19 fetching corpus: 25100, signal 822067/935243 (executing program) 2021/04/01 14:28:19 fetching corpus: 25150, signal 822294/935243 (executing program) 2021/04/01 14:28:19 fetching corpus: 25200, signal 822651/935243 (executing program) 2021/04/01 14:28:19 fetching corpus: 25250, signal 823045/935243 (executing program) 2021/04/01 14:28:19 fetching corpus: 25300, signal 823551/935243 (executing program) 2021/04/01 14:28:19 fetching corpus: 25350, signal 824078/935243 (executing program) 2021/04/01 14:28:19 fetching corpus: 25400, signal 824359/935243 (executing program) 2021/04/01 14:28:19 fetching corpus: 25450, signal 824665/935243 (executing program) 2021/04/01 14:28:20 fetching corpus: 25500, signal 825164/935243 (executing program) 2021/04/01 14:28:20 fetching corpus: 25550, signal 825496/935243 (executing program) 2021/04/01 14:28:20 fetching corpus: 25600, signal 825753/935243 (executing program) 2021/04/01 14:28:20 fetching corpus: 25650, signal 826112/935243 (executing program) 2021/04/01 14:28:20 fetching corpus: 25700, signal 826413/935243 (executing program) 2021/04/01 14:28:20 fetching corpus: 25750, signal 826728/935243 (executing program) 2021/04/01 14:28:20 fetching corpus: 25800, signal 827170/935243 (executing program) 2021/04/01 14:28:20 fetching corpus: 25850, signal 827440/935243 (executing program) 2021/04/01 14:28:20 fetching corpus: 25900, signal 827901/935243 (executing program) 2021/04/01 14:28:21 fetching corpus: 25950, signal 828310/935243 (executing program) 2021/04/01 14:28:21 fetching corpus: 26000, signal 828713/935243 (executing program) 2021/04/01 14:28:21 fetching corpus: 26050, signal 829102/935243 (executing program) 2021/04/01 14:28:21 fetching corpus: 26100, signal 829415/935243 (executing program) 2021/04/01 14:28:21 fetching corpus: 26150, signal 830053/935244 (executing program) 2021/04/01 14:28:21 fetching corpus: 26200, signal 830284/935244 (executing program) 2021/04/01 14:28:21 fetching corpus: 26250, signal 830815/935244 (executing program) 2021/04/01 14:28:21 fetching corpus: 26300, signal 831085/935244 (executing program) 2021/04/01 14:28:21 fetching corpus: 26350, signal 831441/935244 (executing program) 2021/04/01 14:28:21 fetching corpus: 26400, signal 831954/935244 (executing program) 2021/04/01 14:28:22 fetching corpus: 26450, signal 832317/935244 (executing program) 2021/04/01 14:28:22 fetching corpus: 26500, signal 832911/935244 (executing program) 2021/04/01 14:28:22 fetching corpus: 26550, signal 833288/935244 (executing program) 2021/04/01 14:28:22 fetching corpus: 26600, signal 833703/935244 (executing program) 2021/04/01 14:28:22 fetching corpus: 26650, signal 834005/935244 (executing program) 2021/04/01 14:28:22 fetching corpus: 26700, signal 834322/935244 (executing program) 2021/04/01 14:28:22 fetching corpus: 26750, signal 834659/935244 (executing program) 2021/04/01 14:28:22 fetching corpus: 26800, signal 835133/935244 (executing program) 2021/04/01 14:28:22 fetching corpus: 26850, signal 835827/935244 (executing program) 2021/04/01 14:28:22 fetching corpus: 26900, signal 836100/935244 (executing program) 2021/04/01 14:28:23 fetching corpus: 26950, signal 836314/935244 (executing program) 2021/04/01 14:28:23 fetching corpus: 27000, signal 836625/935244 (executing program) 2021/04/01 14:28:23 fetching corpus: 27050, signal 836904/935244 (executing program) 2021/04/01 14:28:23 fetching corpus: 27100, signal 837334/935244 (executing program) 2021/04/01 14:28:23 fetching corpus: 27150, signal 837699/935244 (executing program) 2021/04/01 14:28:23 fetching corpus: 27200, signal 838186/935244 (executing program) 2021/04/01 14:28:23 fetching corpus: 27250, signal 838688/935244 (executing program) 2021/04/01 14:28:23 fetching corpus: 27300, signal 839623/935244 (executing program) 2021/04/01 14:28:23 fetching corpus: 27350, signal 840237/935244 (executing program) 2021/04/01 14:28:24 fetching corpus: 27400, signal 840590/935244 (executing program) 2021/04/01 14:28:24 fetching corpus: 27450, signal 840886/935244 (executing program) 2021/04/01 14:28:24 fetching corpus: 27500, signal 841478/935244 (executing program) 2021/04/01 14:28:24 fetching corpus: 27550, signal 841881/935244 (executing program) 2021/04/01 14:28:24 fetching corpus: 27600, signal 842162/935244 (executing program) 2021/04/01 14:28:24 fetching corpus: 27650, signal 842480/935244 (executing program) 2021/04/01 14:28:24 fetching corpus: 27700, signal 842796/935244 (executing program) 2021/04/01 14:28:24 fetching corpus: 27750, signal 843193/935244 (executing program) 2021/04/01 14:28:24 fetching corpus: 27800, signal 843499/935244 (executing program) 2021/04/01 14:28:24 fetching corpus: 27850, signal 843697/935244 (executing program) 2021/04/01 14:28:25 fetching corpus: 27900, signal 844057/935244 (executing program) 2021/04/01 14:28:25 fetching corpus: 27950, signal 844642/935244 (executing program) 2021/04/01 14:28:25 fetching corpus: 28000, signal 845058/935246 (executing program) 2021/04/01 14:28:25 fetching corpus: 28050, signal 845275/935246 (executing program) 2021/04/01 14:28:25 fetching corpus: 28100, signal 845566/935246 (executing program) 2021/04/01 14:28:25 fetching corpus: 28150, signal 845902/935246 (executing program) 2021/04/01 14:28:25 fetching corpus: 28200, signal 846846/935246 (executing program) 2021/04/01 14:28:25 fetching corpus: 28250, signal 847040/935246 (executing program) 2021/04/01 14:28:25 fetching corpus: 28300, signal 847596/935246 (executing program) 2021/04/01 14:28:25 fetching corpus: 28350, signal 848344/935246 (executing program) 2021/04/01 14:28:25 fetching corpus: 28400, signal 848815/935246 (executing program) 2021/04/01 14:28:26 fetching corpus: 28450, signal 849161/935246 (executing program) 2021/04/01 14:28:26 fetching corpus: 28500, signal 849685/935246 (executing program) 2021/04/01 14:28:26 fetching corpus: 28550, signal 850186/935246 (executing program) 2021/04/01 14:28:26 fetching corpus: 28600, signal 850685/935246 (executing program) 2021/04/01 14:28:26 fetching corpus: 28650, signal 851030/935246 (executing program) 2021/04/01 14:28:26 fetching corpus: 28700, signal 851604/935246 (executing program) 2021/04/01 14:28:26 fetching corpus: 28750, signal 851874/935246 (executing program) 2021/04/01 14:28:27 fetching corpus: 28800, signal 852552/935246 (executing program) 2021/04/01 14:28:27 fetching corpus: 28850, signal 852867/935246 (executing program) 2021/04/01 14:28:27 fetching corpus: 28900, signal 853330/935246 (executing program) 2021/04/01 14:28:27 fetching corpus: 28950, signal 853664/935246 (executing program) 2021/04/01 14:28:27 fetching corpus: 29000, signal 854114/935246 (executing program) 2021/04/01 14:28:27 fetching corpus: 29050, signal 854448/935246 (executing program) 2021/04/01 14:28:27 fetching corpus: 29100, signal 854772/935246 (executing program) 2021/04/01 14:28:27 fetching corpus: 29150, signal 855782/935246 (executing program) 2021/04/01 14:28:27 fetching corpus: 29200, signal 856367/935246 (executing program) 2021/04/01 14:28:27 fetching corpus: 29250, signal 856730/935246 (executing program) 2021/04/01 14:28:28 fetching corpus: 29300, signal 857199/935246 (executing program) 2021/04/01 14:28:28 fetching corpus: 29350, signal 857542/935246 (executing program) 2021/04/01 14:28:28 fetching corpus: 29400, signal 857889/935246 (executing program) 2021/04/01 14:28:28 fetching corpus: 29450, signal 858324/935246 (executing program) 2021/04/01 14:28:28 fetching corpus: 29500, signal 858872/935246 (executing program) 2021/04/01 14:28:28 fetching corpus: 29550, signal 859189/935246 (executing program) 2021/04/01 14:28:28 fetching corpus: 29600, signal 859531/935246 (executing program) 2021/04/01 14:28:28 fetching corpus: 29650, signal 859866/935246 (executing program) 2021/04/01 14:28:28 fetching corpus: 29700, signal 860213/935247 (executing program) 2021/04/01 14:28:28 fetching corpus: 29750, signal 860442/935247 (executing program) 2021/04/01 14:28:28 fetching corpus: 29800, signal 860721/935247 (executing program) 2021/04/01 14:28:29 fetching corpus: 29850, signal 861213/935247 (executing program) 2021/04/01 14:28:29 fetching corpus: 29900, signal 861516/935247 (executing program) 2021/04/01 14:28:29 fetching corpus: 29950, signal 861768/935247 (executing program) 2021/04/01 14:28:29 fetching corpus: 30000, signal 862120/935247 (executing program) 2021/04/01 14:28:29 fetching corpus: 30050, signal 862555/935247 (executing program) 2021/04/01 14:28:29 fetching corpus: 30100, signal 862862/935247 (executing program) 2021/04/01 14:28:29 fetching corpus: 30150, signal 863120/935247 (executing program) 2021/04/01 14:28:29 fetching corpus: 30200, signal 863481/935247 (executing program) 2021/04/01 14:28:29 fetching corpus: 30250, signal 863708/935247 (executing program) 2021/04/01 14:28:29 fetching corpus: 30300, signal 864052/935248 (executing program) 2021/04/01 14:28:29 fetching corpus: 30350, signal 864461/935250 (executing program) 2021/04/01 14:28:30 fetching corpus: 30400, signal 865381/935250 (executing program) 2021/04/01 14:28:30 fetching corpus: 30450, signal 865798/935250 (executing program) 2021/04/01 14:28:30 fetching corpus: 30500, signal 866892/935250 (executing program) 2021/04/01 14:28:30 fetching corpus: 30550, signal 867211/935250 (executing program) 2021/04/01 14:28:30 fetching corpus: 30600, signal 867421/935250 (executing program) 2021/04/01 14:28:30 fetching corpus: 30650, signal 868010/935250 (executing program) 2021/04/01 14:28:30 fetching corpus: 30700, signal 868453/935250 (executing program) 2021/04/01 14:28:30 fetching corpus: 30750, signal 868680/935250 (executing program) 2021/04/01 14:28:30 fetching corpus: 30800, signal 869080/935250 (executing program) 2021/04/01 14:28:31 fetching corpus: 30850, signal 869377/935250 (executing program) 2021/04/01 14:28:31 fetching corpus: 30900, signal 869689/935250 (executing program) 2021/04/01 14:28:31 fetching corpus: 30950, signal 869969/935250 (executing program) 2021/04/01 14:28:31 fetching corpus: 31000, signal 870233/935250 (executing program) 2021/04/01 14:28:31 fetching corpus: 31050, signal 870908/935257 (executing program) 2021/04/01 14:28:31 fetching corpus: 31100, signal 871222/935257 (executing program) 2021/04/01 14:28:31 fetching corpus: 31150, signal 871468/935257 (executing program) 2021/04/01 14:28:31 fetching corpus: 31200, signal 871687/935257 (executing program) 2021/04/01 14:28:31 fetching corpus: 31250, signal 871912/935257 (executing program) 2021/04/01 14:28:31 fetching corpus: 31300, signal 872492/935257 (executing program) 2021/04/01 14:28:32 fetching corpus: 31350, signal 872819/935257 (executing program) 2021/04/01 14:28:32 fetching corpus: 31400, signal 873177/935257 (executing program) 2021/04/01 14:28:32 fetching corpus: 31450, signal 873312/935257 (executing program) 2021/04/01 14:28:32 fetching corpus: 31500, signal 873638/935257 (executing program) 2021/04/01 14:28:32 fetching corpus: 31550, signal 874075/935257 (executing program) 2021/04/01 14:28:32 fetching corpus: 31600, signal 874434/935257 (executing program) 2021/04/01 14:28:32 fetching corpus: 31650, signal 874720/935257 (executing program) 2021/04/01 14:28:32 fetching corpus: 31700, signal 875336/935257 (executing program) 2021/04/01 14:28:32 fetching corpus: 31750, signal 875579/935257 (executing program) 2021/04/01 14:28:32 fetching corpus: 31800, signal 875951/935257 (executing program) 2021/04/01 14:28:32 fetching corpus: 31850, signal 876246/935257 (executing program) 2021/04/01 14:28:33 fetching corpus: 31900, signal 876542/935257 (executing program) 2021/04/01 14:28:33 fetching corpus: 31950, signal 876992/935257 (executing program) 2021/04/01 14:28:33 fetching corpus: 32000, signal 877433/935257 (executing program) 2021/04/01 14:28:33 fetching corpus: 32050, signal 877832/935257 (executing program) 2021/04/01 14:28:33 fetching corpus: 32100, signal 878160/935257 (executing program) 2021/04/01 14:28:33 fetching corpus: 32150, signal 878529/935257 (executing program) 2021/04/01 14:28:33 fetching corpus: 32200, signal 878747/935257 (executing program) 2021/04/01 14:28:33 fetching corpus: 32250, signal 879056/935257 (executing program) 2021/04/01 14:28:33 fetching corpus: 32300, signal 879413/935257 (executing program) 2021/04/01 14:28:34 fetching corpus: 32350, signal 879683/935257 (executing program) 2021/04/01 14:28:34 fetching corpus: 32400, signal 880262/935257 (executing program) 2021/04/01 14:28:34 fetching corpus: 32450, signal 880825/935257 (executing program) 2021/04/01 14:28:34 fetching corpus: 32500, signal 881082/935257 (executing program) 2021/04/01 14:28:34 fetching corpus: 32550, signal 881450/935257 (executing program) 2021/04/01 14:28:34 fetching corpus: 32600, signal 881964/935257 (executing program) 2021/04/01 14:28:34 fetching corpus: 32650, signal 882383/935257 (executing program) 2021/04/01 14:28:34 fetching corpus: 32700, signal 882702/935257 (executing program) 2021/04/01 14:28:34 fetching corpus: 32750, signal 882979/935257 (executing program) 2021/04/01 14:28:35 fetching corpus: 32800, signal 883190/935257 (executing program) 2021/04/01 14:28:35 fetching corpus: 32850, signal 883512/935257 (executing program) 2021/04/01 14:28:35 fetching corpus: 32900, signal 884414/935258 (executing program) 2021/04/01 14:28:35 fetching corpus: 32950, signal 884731/935258 (executing program) 2021/04/01 14:28:35 fetching corpus: 33000, signal 884892/935258 (executing program) 2021/04/01 14:28:35 fetching corpus: 33050, signal 885073/935258 (executing program) 2021/04/01 14:28:35 fetching corpus: 33100, signal 885370/935258 (executing program) 2021/04/01 14:28:35 fetching corpus: 33150, signal 885571/935258 (executing program) 2021/04/01 14:28:35 fetching corpus: 33200, signal 885891/935258 (executing program) 2021/04/01 14:28:35 fetching corpus: 33250, signal 886429/935258 (executing program) 2021/04/01 14:28:35 fetching corpus: 33300, signal 886722/935258 (executing program) 2021/04/01 14:28:36 fetching corpus: 33350, signal 886916/935258 (executing program) 2021/04/01 14:28:36 fetching corpus: 33400, signal 887169/935258 (executing program) 2021/04/01 14:28:36 fetching corpus: 33450, signal 887525/935258 (executing program) 2021/04/01 14:28:36 fetching corpus: 33500, signal 888264/935259 (executing program) 2021/04/01 14:28:36 fetching corpus: 33550, signal 888546/935259 (executing program) 2021/04/01 14:28:36 fetching corpus: 33600, signal 888762/935259 (executing program) 2021/04/01 14:28:36 fetching corpus: 33650, signal 889003/935259 (executing program) 2021/04/01 14:28:36 fetching corpus: 33700, signal 889473/935259 (executing program) 2021/04/01 14:28:36 fetching corpus: 33750, signal 890280/935259 (executing program) 2021/04/01 14:28:36 fetching corpus: 33800, signal 891067/935259 (executing program) 2021/04/01 14:28:37 fetching corpus: 33850, signal 891322/935263 (executing program) 2021/04/01 14:28:37 fetching corpus: 33900, signal 891628/935263 (executing program) 2021/04/01 14:28:37 fetching corpus: 33950, signal 891782/935263 (executing program) 2021/04/01 14:28:37 fetching corpus: 34000, signal 892081/935263 (executing program) 2021/04/01 14:28:37 fetching corpus: 34050, signal 892335/935263 (executing program) 2021/04/01 14:28:37 fetching corpus: 34100, signal 892674/935263 (executing program) 2021/04/01 14:28:37 fetching corpus: 34150, signal 892932/935263 (executing program) 2021/04/01 14:28:37 fetching corpus: 34200, signal 893315/935263 (executing program) 2021/04/01 14:28:37 fetching corpus: 34250, signal 893610/935267 (executing program) 2021/04/01 14:28:37 fetching corpus: 34300, signal 893885/935267 (executing program) 2021/04/01 14:28:38 fetching corpus: 34350, signal 894257/935267 (executing program) 2021/04/01 14:28:38 fetching corpus: 34400, signal 894800/935273 (executing program) 2021/04/01 14:28:38 fetching corpus: 34450, signal 895031/935273 (executing program) 2021/04/01 14:28:38 fetching corpus: 34500, signal 895524/935273 (executing program) 2021/04/01 14:28:38 fetching corpus: 34550, signal 895865/935273 (executing program) 2021/04/01 14:28:38 fetching corpus: 34600, signal 896257/935273 (executing program) 2021/04/01 14:28:38 fetching corpus: 34650, signal 896530/935273 (executing program) 2021/04/01 14:28:38 fetching corpus: 34700, signal 896951/935273 (executing program) 2021/04/01 14:28:38 fetching corpus: 34750, signal 897291/935273 (executing program) 2021/04/01 14:28:39 fetching corpus: 34800, signal 897509/935273 (executing program) 2021/04/01 14:28:39 fetching corpus: 34850, signal 897825/935273 (executing program) 2021/04/01 14:28:39 fetching corpus: 34900, signal 898510/935273 (executing program) 2021/04/01 14:28:39 fetching corpus: 34950, signal 898807/935273 (executing program) 2021/04/01 14:28:39 fetching corpus: 35000, signal 899099/935273 (executing program) 2021/04/01 14:28:39 fetching corpus: 35050, signal 899346/935273 (executing program) 2021/04/01 14:28:39 fetching corpus: 35100, signal 899603/935273 (executing program) 2021/04/01 14:28:39 fetching corpus: 35150, signal 899985/935273 (executing program) 2021/04/01 14:28:39 fetching corpus: 35200, signal 900313/935273 (executing program) 2021/04/01 14:28:39 fetching corpus: 35250, signal 900668/935273 (executing program) 2021/04/01 14:28:39 fetching corpus: 35300, signal 900850/935273 (executing program) 2021/04/01 14:28:40 fetching corpus: 35317, signal 901013/935273 (executing program) 2021/04/01 14:28:40 fetching corpus: 35317, signal 901013/935273 (executing program) 2021/04/01 14:28:41 starting 6 fuzzer processes 14:28:41 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='trusted\x00', &(0x7f0000000040)=@secondary='builtin_and_secondary_trusted\x00') 14:28:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @loopback}}) 14:28:42 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f0000001140)=""/227, 0x26, 0xe3, 0x1}, 0x20) 14:28:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000000)=0x4, 0x4) 14:28:42 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f00000006c0)={0x0, 0x0, 0x18}, 0x10) 14:28:42 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000140)) [ 158.814671][ T8438] IPVS: ftp: loaded support on port[0] = 21 [ 158.981893][ T8467] IPVS: ftp: loaded support on port[0] = 21 [ 159.070606][ T8438] chnl_net:caif_netlink_parms(): no params data found [ 159.226462][ T8571] IPVS: ftp: loaded support on port[0] = 21 [ 159.318144][ T8438] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.330404][ T8438] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.338238][ T8438] device bridge_slave_0 entered promiscuous mode [ 159.354298][ T8438] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.362006][ T8438] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.371420][ T8438] device bridge_slave_1 entered promiscuous mode [ 159.449709][ T8438] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 159.455404][ T8633] IPVS: ftp: loaded support on port[0] = 21 [ 159.589469][ T8438] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 159.726858][ T8438] team0: Port device team_slave_0 added [ 159.742159][ T8766] IPVS: ftp: loaded support on port[0] = 21 [ 159.769795][ T8438] team0: Port device team_slave_1 added [ 159.791005][ T8467] chnl_net:caif_netlink_parms(): no params data found [ 159.821844][ T8571] chnl_net:caif_netlink_parms(): no params data found [ 159.867473][ T8438] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.876558][ T8438] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.903778][ T8438] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.918413][ T8438] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.926093][ T8438] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.952706][ T8438] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.066504][ T8438] device hsr_slave_0 entered promiscuous mode [ 160.073401][ T8438] device hsr_slave_1 entered promiscuous mode [ 160.088793][ T8467] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.102062][ T8467] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.111816][ T8467] device bridge_slave_0 entered promiscuous mode [ 160.154739][ T8467] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.164262][ T8467] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.173926][ T8467] device bridge_slave_1 entered promiscuous mode [ 160.273283][ T8467] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 160.298523][ T8571] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.319964][ T8571] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.338377][ T8571] device bridge_slave_0 entered promiscuous mode [ 160.364605][ T9040] IPVS: ftp: loaded support on port[0] = 21 [ 160.380267][ T8633] chnl_net:caif_netlink_parms(): no params data found [ 160.414285][ T8467] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 160.433566][ T8571] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.446396][ T8571] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.455306][ T8571] device bridge_slave_1 entered promiscuous mode [ 160.506675][ T8467] team0: Port device team_slave_0 added [ 160.524301][ T8571] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 160.548501][ T8467] team0: Port device team_slave_1 added [ 160.580610][ T8571] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 160.652302][ T8571] team0: Port device team_slave_0 added [ 160.676256][ T8571] team0: Port device team_slave_1 added [ 160.704974][ T8766] chnl_net:caif_netlink_parms(): no params data found [ 160.716636][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.720081][ T4814] Bluetooth: hci0: command 0x0409 tx timeout [ 160.725303][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.756050][ T8467] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.800968][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.807929][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.836538][ T8467] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.859011][ T8571] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.868182][ T8571] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.895250][ T8571] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.913465][ T8571] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.921906][ T8571] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.948053][ T8571] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.959312][ T4814] Bluetooth: hci1: command 0x0409 tx timeout [ 160.968617][ T8633] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.979916][ T8633] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.987746][ T8633] device bridge_slave_0 entered promiscuous mode [ 161.026912][ T8633] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.034731][ T8633] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.043243][ T8633] device bridge_slave_1 entered promiscuous mode [ 161.070483][ T8633] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.100043][ T8571] device hsr_slave_0 entered promiscuous mode [ 161.107900][ T8571] device hsr_slave_1 entered promiscuous mode [ 161.115598][ T8571] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 161.125406][ T8571] Cannot create hsr debugfs directory [ 161.133790][ T8633] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.146914][ T8467] device hsr_slave_0 entered promiscuous mode [ 161.154190][ T8467] device hsr_slave_1 entered promiscuous mode [ 161.160899][ T8467] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 161.168462][ T8467] Cannot create hsr debugfs directory [ 161.200086][ T8122] Bluetooth: hci2: command 0x0409 tx timeout [ 161.284946][ T8633] team0: Port device team_slave_0 added [ 161.303187][ T8766] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.310432][ T8766] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.318123][ T8766] device bridge_slave_0 entered promiscuous mode [ 161.332247][ T8633] team0: Port device team_slave_1 added [ 161.353527][ T8766] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.370608][ T8766] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.378609][ T8766] device bridge_slave_1 entered promiscuous mode [ 161.396242][ T8438] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 161.448173][ T8438] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 161.449226][ T3568] Bluetooth: hci3: command 0x0409 tx timeout [ 161.478361][ T8438] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 161.496848][ T8633] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.504166][ T8633] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.530909][ T8633] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.572279][ T8438] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 161.588328][ T8766] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.603942][ T8633] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.611110][ T8633] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.637796][ T8633] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.676986][ T8766] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.687074][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 161.716379][ T8766] team0: Port device team_slave_0 added [ 161.734453][ T9040] chnl_net:caif_netlink_parms(): no params data found [ 161.768511][ T8766] team0: Port device team_slave_1 added [ 161.800215][ T8633] device hsr_slave_0 entered promiscuous mode [ 161.806909][ T8633] device hsr_slave_1 entered promiscuous mode [ 161.813888][ T8633] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 161.821799][ T8633] Cannot create hsr debugfs directory [ 161.910995][ T8766] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.917970][ T8766] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.945341][ T8766] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.005499][ T8467] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 162.017391][ T9040] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.026954][ T9040] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.035368][ T9040] device bridge_slave_0 entered promiscuous mode [ 162.043768][ T8766] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.051019][ T8766] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.077584][ T8766] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.107629][ T8766] device hsr_slave_0 entered promiscuous mode [ 162.114416][ T8766] device hsr_slave_1 entered promiscuous mode [ 162.125127][ T8766] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.133184][ T8766] Cannot create hsr debugfs directory [ 162.139452][ T8467] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 162.148975][ T9040] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.156087][ T9040] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.165269][ T9040] device bridge_slave_1 entered promiscuous mode [ 162.224506][ T8467] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 162.248784][ T8467] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 162.291856][ T9040] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.320020][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 162.332640][ T9040] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 162.360064][ T8571] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 162.425559][ T8571] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 162.438114][ T8571] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 162.467930][ T9040] team0: Port device team_slave_0 added [ 162.478829][ T8571] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 162.512002][ T9040] team0: Port device team_slave_1 added [ 162.528787][ T8633] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 162.557296][ T8438] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.578563][ T8633] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 162.593649][ T8633] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 162.627121][ T9040] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.634345][ T9040] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.661208][ T9040] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.679284][ T8633] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 162.709567][ T9040] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.716549][ T9040] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.745308][ T9040] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.786085][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.795322][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.807433][ T8438] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.815029][ T4814] Bluetooth: hci0: command 0x041b tx timeout [ 162.852473][ T9040] device hsr_slave_0 entered promiscuous mode [ 162.860668][ T9040] device hsr_slave_1 entered promiscuous mode [ 162.867322][ T9040] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.875363][ T9040] Cannot create hsr debugfs directory [ 162.893327][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.903029][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.912505][ T4814] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.919814][ T4814] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.964266][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.976122][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.985477][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.994698][ T4814] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.001874][ T4814] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.011889][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.021403][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.040382][ T4814] Bluetooth: hci1: command 0x041b tx timeout [ 163.047114][ T8467] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.104600][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.122894][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.135365][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.146664][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.192520][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.210295][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.218147][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.237637][ T8467] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.245326][ T8766] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 163.262813][ T8766] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 163.274267][ T8766] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 163.287867][ T36] Bluetooth: hci2: command 0x041b tx timeout [ 163.322705][ T8571] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.335579][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.345754][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.355248][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.362363][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.371120][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.380524][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.388837][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.395941][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.404046][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.412673][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.421137][ T8766] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 163.456889][ T8438] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 163.468216][ T8438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.476801][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.485975][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.495364][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.504492][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.514241][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.523293][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.532946][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.542056][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.552193][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.561080][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.568787][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.590071][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.597931][ T4814] Bluetooth: hci3: command 0x041b tx timeout [ 163.601515][ T8571] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.619409][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.619925][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.663508][ T9040] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 163.681999][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.692856][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.708363][ T8633] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.731575][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.743980][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.754512][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.759078][ T9678] Bluetooth: hci4: command 0x041b tx timeout [ 163.761620][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.776495][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.785258][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.793743][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.800888][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.808614][ T9040] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 163.822068][ T9040] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 163.840585][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.861490][ T8122] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.874518][ T8122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.884804][ T9040] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 163.930175][ T8633] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.960106][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.967902][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.979432][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.986918][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.995132][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.003452][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.011082][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.020065][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.028670][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.038720][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.063827][ T8438] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.090211][ T8467] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.109406][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.121964][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.130462][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.137617][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.146523][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.155393][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.165215][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.174749][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.183631][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.192607][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.201638][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.208694][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.216833][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.226418][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.265620][ T8571] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 164.281143][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.293268][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.302675][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.312033][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.321039][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.329894][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.338841][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.399417][ T4814] Bluetooth: hci5: command 0x041b tx timeout [ 164.407279][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.422135][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.432215][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.442087][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.451716][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.461706][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.471239][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.480626][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.489885][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.498133][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.531721][ T8633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.551965][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.559922][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.571522][ T8766] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.587316][ T9040] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.610702][ T8438] device veth0_vlan entered promiscuous mode [ 164.622575][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.630851][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.643215][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.651775][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.660541][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.668223][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.680999][ T8571] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.695298][ T8766] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.708051][ T8438] device veth1_vlan entered promiscuous mode [ 164.720879][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 164.730031][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.738179][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.747108][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.755271][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.764985][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.773582][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.791821][ T8467] device veth0_vlan entered promiscuous mode [ 164.828472][ T8633] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.850048][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 164.858148][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.868804][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.877584][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.887117][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.896087][ T9678] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.903241][ T9678] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.911375][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.920154][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.928591][ T9678] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.935930][ T9678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.945360][ T9678] Bluetooth: hci0: command 0x040f tx timeout [ 164.945811][ T9040] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.979135][ T8467] device veth1_vlan entered promiscuous mode [ 165.001487][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 165.012604][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.023805][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.033224][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.043386][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.053409][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.063003][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.072638][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.111690][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 165.120512][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.128228][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.138237][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.148536][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.155714][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.164697][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.173960][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.183805][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.193646][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.202925][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.212428][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.221683][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.230480][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.250766][ T8438] device veth0_macvtap entered promiscuous mode [ 165.259388][ T20] Bluetooth: hci1: command 0x040f tx timeout [ 165.281563][ T8438] device veth1_macvtap entered promiscuous mode [ 165.302305][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.311510][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.320120][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 165.328236][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.337473][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.347116][ T4847] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.354269][ T4847] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.363249][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.372399][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.381978][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.391133][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.400928][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.409848][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.420329][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.431219][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.449809][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.470708][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.489437][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.497991][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.523093][ T36] Bluetooth: hci2: command 0x040f tx timeout [ 165.531283][ T8766] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.567858][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.575886][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.586405][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.601439][ T8467] device veth0_macvtap entered promiscuous mode [ 165.614790][ T9040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.637220][ T8122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.646200][ T8122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.657290][ T8633] device veth0_vlan entered promiscuous mode [ 165.671815][ T8467] device veth1_macvtap entered promiscuous mode [ 165.683172][ T4814] Bluetooth: hci3: command 0x040f tx timeout [ 165.692386][ T8122] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.703057][ T8122] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.720209][ T8633] device veth1_vlan entered promiscuous mode [ 165.729910][ T8438] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.744316][ T8438] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.755354][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 165.765978][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.775228][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.784328][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.793371][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.819024][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.830069][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.840731][ T36] Bluetooth: hci4: command 0x040f tx timeout [ 165.846649][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.883284][ T8438] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.897819][ T8438] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.907904][ T8438] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.918447][ T8438] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.936836][ T8766] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.946793][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 165.957422][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.965717][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.973714][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.982597][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.991688][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.001022][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.011000][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.018478][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.028182][ T8571] device veth0_vlan entered promiscuous mode [ 166.043693][ T9040] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.064221][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.074050][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.084450][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.097223][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.110446][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.146953][ T8571] device veth1_vlan entered promiscuous mode [ 166.155250][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 166.164976][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.175477][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.190255][ T8633] device veth0_macvtap entered promiscuous mode [ 166.198252][ T8467] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.207901][ T8467] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.217502][ T8467] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.227843][ T8467] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.264158][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.282670][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.298428][ T8633] device veth1_macvtap entered promiscuous mode [ 166.329268][ T8122] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.337272][ T8122] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 166.346472][ T8122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 166.355544][ T8122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.364991][ T8122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 166.374133][ T8122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.442938][ T8633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.466477][ T8633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.479294][ T4814] Bluetooth: hci5: command 0x040f tx timeout [ 166.486075][ T8633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.498597][ T8633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.521140][ T8633] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.587288][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 166.608481][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.618584][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.635695][ T8766] device veth0_vlan entered promiscuous mode [ 166.647282][ T8633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.661364][ T8633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.671599][ T8633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.682506][ T8633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.694096][ T8633] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.718750][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.721114][ T138] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.734046][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.750480][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.768254][ T138] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.784251][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.793246][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 166.804154][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.813043][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.831333][ T8766] device veth1_vlan entered promiscuous mode [ 166.843170][ T8633] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.853759][ T8633] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.863202][ T8633] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.876255][ T8633] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.917034][ T8571] device veth0_macvtap entered promiscuous mode [ 166.932365][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 166.955894][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.959253][ T20] Bluetooth: hci0: command 0x0419 tx timeout [ 166.966192][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.983129][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.993265][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.014376][ T9040] device veth0_vlan entered promiscuous mode [ 167.036214][ T8571] device veth1_macvtap entered promiscuous mode [ 167.073991][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 167.089757][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.097731][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.115052][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.128495][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.165984][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.186352][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.197133][ T9040] device veth1_vlan entered promiscuous mode [ 167.211610][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 167.232035][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 167.242724][ T8571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.253257][ T8571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.264000][ T8571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.276599][ T8571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.279566][ T36] Bluetooth: hci1: command 0x0419 tx timeout [ 167.292993][ T8571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.304127][ T8571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.317411][ T8571] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.366927][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.375919][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.397124][ T8571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.410536][ T8571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.421087][ T8571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.431866][ T8571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.443043][ T8571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.454159][ T8571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.465833][ T8571] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.479597][ T3309] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.487647][ T3309] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.487767][ T8571] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.504730][ T8571] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.513716][ T8571] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.526393][ T8571] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.564740][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 167.576592][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.593127][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.599324][ T4847] Bluetooth: hci2: command 0x0419 tx timeout [ 167.606833][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 167.620674][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.634889][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.655042][ T8766] device veth0_macvtap entered promiscuous mode [ 167.680561][ T138] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.688594][ T138] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.703518][ T53] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.716224][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.726747][ T53] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.757333][ T8766] device veth1_macvtap entered promiscuous mode [ 167.764264][ T20] Bluetooth: hci3: command 0x0419 tx timeout [ 167.829442][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 167.837369][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 167.863704][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.878631][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.915641][ T9040] device veth0_macvtap entered promiscuous mode [ 167.922795][ T9681] Bluetooth: hci4: command 0x0419 tx timeout [ 167.977835][ T8766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 14:28:52 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000001c0)={{0x4}}) [ 168.026733][ T8766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 14:28:52 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc020660b, 0x0) [ 168.070283][ T8766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.087876][ T8766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.097930][ T8766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.108963][ T8766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.121171][ T8766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.136159][ T8766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.168969][ T8766] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.191353][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.201246][ T9040] device veth1_macvtap entered promiscuous mode [ 168.216108][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.226236][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.257481][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 14:28:52 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000240)={'ip6gre0\x00', @ifru_map}) [ 168.279730][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.289824][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.311549][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 168.333326][ T8766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.363813][ T8766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 14:28:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) [ 168.381370][ T8766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.401524][ T8766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.425481][ T8766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.452597][ T8766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 14:28:52 executing program 0: socket(0x3, 0x0, 0xffff) [ 168.481170][ T8766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.503710][ T8766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.518441][ T8766] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.530548][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.540380][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.559639][ T9681] Bluetooth: hci5: command 0x0419 tx timeout [ 168.586153][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.616001][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.656251][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 168.693586][ T8766] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.721964][ T8766] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.744418][ T8766] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 14:28:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x3f00, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) [ 168.791661][ T8766] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.850044][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.867652][ T9040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.888973][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 14:28:53 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000001040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xe, 0x3}]}, @struct]}}, &(0x7f0000001140)=""/244, 0x3a, 0xf4, 0x1}, 0x20) 14:28:53 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000a00)={'veth0_to_bond\x00', &(0x7f0000000000)=@ethtool_eee={0x44}}) [ 168.906281][ T9040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.957939][ T9040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.998000][ T9040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.018887][ T9040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.038429][ T9040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.068600][ T9040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.092412][ T9040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.112317][ T9040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.133871][ T9040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.173471][ T9040] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.200139][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 169.222312][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.249686][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.284449][ T9040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.310077][ T9040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.320049][ T9040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.330564][ T9040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.340626][ T9040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.351242][ T9040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.361811][ T9040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.373008][ T9040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.383734][ T9040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.395943][ T9040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.437289][ T9040] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.460476][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.474137][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.513906][ T9040] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.546370][ T9040] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 14:28:53 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x3}, 0x8, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x3800) 14:28:53 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc050560f, &(0x7f0000000040)={0x0, @sdr}) [ 169.566637][ T9040] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.599621][ T9040] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.899594][ T3309] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.907619][ T3309] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.940502][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 170.028266][ T53] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.055296][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.056365][ T53] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.064793][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.102587][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 170.134198][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.150687][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.162501][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 170.179761][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:28:54 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendmmsg$unix(r0, &(0x7f000000cd80)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0}], 0x1, 0x0) 14:28:54 executing program 5: r0 = socket(0x18, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:28:54 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)) 14:28:54 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 14:28:54 executing program 0: socketpair(0x29, 0x5, 0xa449, &(0x7f00000000c0)) 14:28:54 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000140)={0x30, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) 14:28:54 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 14:28:54 executing program 1: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000000)={r0}, &(0x7f0000000040)={'enc=', 'oaep', ' hash=', {'sm3\x00'}}, 0x0, 0x0) 14:28:54 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0x0}]) 14:28:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xf, 0x4, 0x8, 0x7fffffff, 0x0, 0x1}, 0x40) 14:28:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x2, 0x2, 0x3, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x4000000}}]}, 0x20}}, 0x0) 14:28:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f00000002c0)={'sit0\x00', 0x0}) 14:28:55 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000bc0)={&(0x7f0000000ac0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000b00)=""/156, 0x1a, 0x9c, 0x1}, 0x20) [ 170.795616][ T9923] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. 14:28:55 executing program 1: socket(0x26, 0x5, 0x8000) 14:28:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'hsr0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xf, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], r1}, 0x40) 14:28:55 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000040)={0x1d, r3}, 0x18) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000ac0)={'vxcan1\x00', 0x0}) connect$can_j1939(r1, &(0x7f0000000080)={0x1d, r4}, 0x18) 14:28:55 executing program 2: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f00000001c0)='ceph\x00', &(0x7f0000000200)={'syz', 0x1}, 0xfffffffffffffff9) 14:28:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) 14:28:55 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_ifreq(r0, 0x8937, &(0x7f00000003c0)={'caif0\x00', @ifru_names}) 14:28:55 executing program 1: io_uring_setup(0x196a, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x1ca}) 14:28:55 executing program 4: bpf$MAP_UPDATE_ELEM(0x1e, 0x0, 0x0) 14:28:55 executing program 5: r0 = syz_io_uring_setup(0x1a14, &(0x7f00000004c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x6000)=nil, &(0x7f00000006c0), &(0x7f0000000700)) r1 = syz_io_uring_setup(0x5eb8, &(0x7f0000000040), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r2) 14:28:55 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000003c40)='/dev/bsg\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 14:28:55 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r0, 0x40044103, &(0x7f0000000040)=0x101) 14:28:55 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000001c40)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}) 14:28:55 executing program 1: syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x1d9100) 14:28:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x14, 0x0, 0x4}, 0x40) 14:28:55 executing program 5: syz_io_uring_setup(0x10cf, &(0x7f0000000180), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000200), 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x20032, 0xffffffffffffffff, 0x8000000) 14:28:55 executing program 4: bpf$BPF_LINK_UPDATE(0x16, 0x0, 0x0) 14:28:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000040)={'filter\x00'}, &(0x7f0000000000)=0xd) 14:28:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000000)=""/148, &(0x7f00000000c0)=0x94) 14:28:55 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000001440)='/dev/audio#\x00', 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) 14:28:55 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x101002, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) bind$qrtr(0xffffffffffffffff, &(0x7f0000000000)={0x2a, 0xffffffff, 0x4001}, 0xc) socket(0x22, 0x0, 0x5aa) 14:28:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev}}}, 0x90) 14:28:56 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=@upd={0xe0, 0x12, 0x1, 0x0, 0x0, {{'drbg_pr_hmac_sha384\x00'}}}, 0xe0}}, 0x0) 14:28:56 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SEND(r0, 0x40489426, 0x0) 14:28:56 executing program 5: syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x0) 14:28:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 14:28:56 executing program 1: request_key(&(0x7f0000000000)='.request_key_auth\x00', 0x0, 0x0, 0xfffffffffffffffd) 14:28:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000002500)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f00000025c0)=0x9c) 14:28:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00', 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010029bd7000ffdbdf250300000008000b"], 0x24}}, 0x0) 14:28:56 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040), 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 14:28:56 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000004a80)={0x0, 0x0, &(0x7f0000002780)=[{0x0}, {&(0x7f0000002700)="aa", 0x1}], 0x2}, 0x0) 14:28:56 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x1, @sdr}) 14:28:56 executing program 3: bpf$BPF_LINK_UPDATE(0x2, 0x0, 0x0) [ 172.150070][T10004] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 14:28:56 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, &(0x7f0000000000)) 14:28:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x21, 0x0, 0x0) 14:28:56 executing program 4: keyctl$KEYCTL_PKEY_SIGN(0xf, 0x0, 0x0, 0x0, 0x0) 14:28:56 executing program 1: syz_io_uring_setup(0x0, &(0x7f00000000c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000140), &(0x7f0000000180)) [ 172.209287][T10006] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 14:28:56 executing program 2: syz_open_dev$audion(&(0x7f0000001440)='/dev/audio#\x00', 0x1, 0x4001) 14:28:56 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 14:28:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x6, 0x1, 0x201}, 0x14}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000003c0)=[{{&(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x51, 0x2, 0x0) 14:28:56 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x50, 0x0, &(0x7f0000000340)=[@transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000140)={@flat=@binder={0x73622a85, 0x100b}, @fda={0x66646185, 0x6, 0x2, 0x24}, @fda={0x66646185, 0x6, 0x0, 0x30}}, &(0x7f00000001c0)={0x0, 0x18, 0x38}}, 0x40}, @enter_looper], 0x45, 0x0, &(0x7f0000000400)="82bf1b6a4db7c0a52ef0de2da632968821d7f15669d42d4f2fc0b65c13b3a8ef23d9e57c59d58b399f4ca052e6c0b2537a43d83d307c5fa54e953236e356597ddbcebbb675"}) 14:28:56 executing program 5: r0 = socket(0x11, 0x3, 0x0) getpeername$qrtr(r0, 0x0, 0x0) 14:28:56 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000001c0)={0x0, 0x400, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x0, 0x0, [], @p_u8=0x0}}) 14:28:56 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr}) 14:28:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x22, 0x0, 0x0) 14:28:57 executing program 4: socketpair(0x23, 0x0, 0x82010000, &(0x7f0000000080)) 14:28:57 executing program 2: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000009cc0)='/dev/cachefiles\x00', 0x0, 0x0) 14:28:57 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x901, 0x0) 14:28:57 executing program 5: unshare(0x10040080) 14:28:57 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8953, &(0x7f0000000000)={'ip6gre0\x00', @ifru_map}) 14:28:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x1100, 0x29, 0x0, 0x0) 14:28:57 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x3}, 0x8, 0x0) msgrcv(r0, 0x0, 0x0, 0x3, 0x0) 14:28:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000880)={'sit0\x00', &(0x7f0000000800)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback}}) 14:28:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00', 0xffffffffffffffff) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x64, r1, 0x101, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, 0xffffffffffffffff}}]}, 0x64}}, 0x0) 14:28:57 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000001440)='/dev/audio#\x00', 0x0, 0x80541) fchown(r0, 0x0, 0x0) 14:28:57 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) bind$qrtr(0xffffffffffffffff, &(0x7f0000000000)={0x2a, 0xffffffff, 0x4001}, 0xc) 14:28:57 executing program 0: bpf$MAP_UPDATE_ELEM(0xe, 0x0, 0x0) 14:28:57 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$sock_attach_bpf(r0, 0x6b, 0x2, 0x0, 0x0) 14:28:57 executing program 1: fanotify_mark(0xffffffffffffffff, 0xc8cbae55ceae4533, 0x0, 0xffffffffffffff9c, 0x0) 14:28:57 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x20202, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000300)={0x2, 0x9}, 0x2) 14:28:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000400)={'ip6gre0\x00', &(0x7f0000000440)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @remote}, @private1, 0x0, 0x7}}) 14:28:57 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f00000000c0), 0x4) 14:28:57 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000001c40)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000040)=[0x0], &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)}) 14:28:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006d00)={&(0x7f0000002200)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x14, 0x18, 0xa, 0x201}], {0x14}}, 0x3c}}, 0x0) 14:28:57 executing program 3: openat$hwrng(0xffffffffffffff9c, 0x0, 0x490200, 0x0) 14:28:57 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f00000000c0)={0x0, 0x31, 0x0, 0x2, 0x0, 0x8000}) 14:28:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x6, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 14:28:57 executing program 5: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000001280)=""/4096) 14:28:57 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/45, 0x2d}], 0x300}}], 0x1, 0x0, 0x0) 14:28:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006d00)={&(0x7f0000002200)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x14, 0x18, 0xa, 0x201}], {0x14}}, 0x3c}}, 0x0) 14:28:58 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x881) 14:28:58 executing program 5: syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) 14:28:58 executing program 0: keyctl$KEYCTL_PKEY_SIGN(0x18, 0x0, 0x0, 0x0, 0x0) 14:28:58 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private1}}}, 0xa0) 14:28:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000006d40)={&(0x7f00000021c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000006d00)={&(0x7f0000002200)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x54, 0x18, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_FLAGS={0x8}]}, @NFT_MSG_DELSETELEM={0x1d88, 0xe, 0xa, 0x801, 0x0, 0x0, {0x4}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x1d50, 0x3, 0x0, 0x1, [{0x1b0, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0x72, 0x6, 0x1, 0x0, "f2b481ba94736d32d5ff4fc616b777c097e9a2c180796260375e9ccb97e37a2686f1a9258cb4c4ae8dae4aee274c1d7c99e6d96492d940633ac13eb7f80916e761865f7e43a89261f6eac268991364ebe97493c8a896f03e2d06c0e796bb4e82ba08e466a5cb949550cca0ecfb9a"}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_USERDATA={0xb1, 0x6, 0x1, 0x0, "0b7dfcd1807380e792404d2198eb725b6ff82a0949596d7696c885a7d53d8df29947517e9310b95f93049210d62e22f026cc2858e566216d5727ec6653b8841895e1354159b5b2e958175b665306e5875bda97edd4c2005f38fa33534a623bbd8d467da27486870c16248ef6314bc49fd5748d9537b6a301abde18666462cdfe05051d656190a802a6e988398304e30c59d37d57adc8b25365aa7aa32b4f5e11c3c12d624a4d24ad5370068b8d"}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_KEY={0x68, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x64, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}]}]}, {0x1450, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_KEY_END={0x11b4, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x11, 0x1, "b0ea2e7e622a9661cf2d6998df"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x85, 0x1, "831b7c48ad38f1eaa782e935a3ab4f198b8ff3e510ed59532fbf65d5e3746ec30a8b18da4f824b450c0e02408c106c6c1e3b02c968227a8e4ab6fd1c2956d58184b5c525bcb8443b32cf23f10aaa16fc3c31618992da41c9c1aa3057d73e4d3fa22c47b47c09cf512e775489d55a02ce7993c4b673bce9f948f24d67aa9fd8c70b"}, @NFTA_DATA_VERDICT={0x6c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x1001, 0x1, "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"}, @NFTA_DATA_VALUE={0x29, 0x1, "7fc058c434ab2d7181a8e16e86e2c2e29b66eebb3e4f48944ba95406eaa6643140c18d738d"}]}, @NFTA_SET_ELEM_KEY_END={0x130, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xed, 0x1, "4876b46ba44f09c8a58df1520147e2a49f3848d0b2abeeb0590b98d79169b2a3a1a16f1a223ebd6ee99f14f10688646ed0267b32c629372cb76308791eed1b2bf246d076e2ea073dc3f0bdfa02206a617e89b85a20df19fc8fda99a9b7a88ed9fbdca58ad68fca9ec74a960cefe8a7d0d18d4cdb377b13cc2c397e9bb2a7a2858ae33e892c17dced54683683c19052a8b7bc9f2d354f5fe8bfd7402ce1ba2b14c1c05164369cd63ddb47dbb2aee3299245178a8fc3bcdb301a5280d9780303a0c5af80901ddfd9dbc4fc0330d6b11c133ad7c9f0ce3a3f9078054aa8f806173a210a08e4d7166cd5c8"}]}, @NFTA_SET_ELEM_KEY_END={0xac, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x52, 0x1, "f904eb86044d2991f53c866e486b955a491e0121cbfb0bd89e7ac6f0f5ee781b4017f73f44fa57c8aec8391e870de2be9b9301a27f2832a2906640d3bdd3cb4ae851975ef3b0667c9fe61a9cc35d"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0x26, 0x1, "6644752baf2addf51a361823bb65796ded2a03366267a84dcf788f718c7858b3fffc"}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_USERDATA={0x91, 0x6, 0x1, 0x0, "43f7c22d228a7bb81061d25fe3318b9570c982af1638f5ccd8ddcacbaecc1546ac78159985421cb4f6dfe5f8c64bbe23bd960806ad428b346e8832795ba4cda7dc4a41ce0d17ee48ae797d3c0dd05e253590bbfdeba59aa029c52b51420bdf296d009b09405e2249d6dcc7ce226b3be5cf44851bb9f1c09c45ef8233628d887e66f358da5addc4c676e01580b4"}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_TIMEOUT={0xc}]}, {0x41c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_DATA={0x1c0, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xca, 0x1, "842677b1eb3d89f2c5968ac50adcccbe597f32db7804b337722444d0657a682c0ecdaf1c4e02a47747ebfa7c168cc064914c6e0d86a60394942373d6bb9774e5173ac5f0d00156e8e12f5e81aa6ded44aea0d49233c51f7988d6bfb63becf6765f98e96e045d76d60886b9aa1ec7fc73e7f6e22033877cd87b70a1dd002635716e858b2acdfc3a5264295ca046256fdcab7ec5163999ca9c6141f3b20914a99cb93ebc48a8941c543f7b2bbd78bb88dd0f4cddd1948ec159a51d0edf4019a25e06348769c4c2"}, @NFTA_DATA_VALUE={0xc1, 0x1, "5528ff3bfe66c59f17a4b907dc9270b513315797b00f0321fa153605f6ecd6a119a785c7c1fabc1553c01ab42150c84d17e8c7a7834f6357f124ec0c68cecc8131de917bad9ec23b0f0cf167bf0c2408ce54dd6836f978fe978e54bca43e74b907b89cce7184f95f462cf7bead5f0fb6e28ffaae8f9583d0752ff3d20c2394004f134b74e2965fd942950f896a2d1c4d323dd426a61336ee3e2d7453005e3819b3067c3a6d21c50bf97f158738dbe59ddba95d6c3c6aa5f958295454b5"}]}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_KEY_END={0x218, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x52, 0x1, "57d7bb85e6fa0cca5f96dccbcebcb8388ed7e1be6ecb4ac8762e2eea1fd06f50ea2042105fa13dc7c8e60cfd8337aeee2a900dcf8083827f90d741fef65ec5d2439cb0bd8a09e95dffbedcade60b"}, @NFTA_DATA_VALUE={0xcb, 0x1, "9caeb7346bd79d0dffb50a7cb62181637037d34a2e9f90e15222d5caef76a071d3044ad19acdca81b6aa244a87c88a267b620516195c6e4a53025dc57620b15e6cffcad7bb5fbb46e57c4fc4dafaac093d2ab3dc7299462a409aa30c142cdacf9a5a474b17cb88d41ff4f2262afefb2ea5d8efaef3f165e777452f9e931b328a071d3e140e9df65d723258fc299c0eeeb9aa772b9f5cbde878291cf7e71efb831caf74ee11c3d2926191cbcc90d849f7ce4746b838773e560fe44af53b4d4d1b1dcf681127d66d"}, @NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VALUE={0xed, 0x1, "7d50f207a95bc0ae6f762091b195eacb0bc402397126dfd8f5149a6cb84d4599bb185b74a340e911cee6ec3869fb475192f11b131b2811c9e6469b9aa514797f4bc32c30432b0d944b96587f8897f8a0980d544701c11ee12bf2efb19ed898a4627653d4a7132660377bde5f3b367e84ff2c4f6264372aa4766dfce7725929151d97d513dd96adc967aca2a22f58a081a5015ea6aff80c1bd5eaa6a8886e5c955757083347e144fdc07b076731281dd6873d48ae0925ecfe365730eaa40f017c8541055ba4bd82e83a8b234a9e833d7bed5b922eca0b0c296c0b3393dd197b89b784204c3cbf7ddefd"}]}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0x4}, {0x31c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_KEY={0x30c, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x2e9, 0x1, "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"}]}]}, {0x4}, {0x4}, {0x8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x4}]}]}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x28, 0x16, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0xa87, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x1c, 0x14, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x6}, [@NFTA_OBJ_TYPE={0x8}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_HANDLE={0xc}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_TABLE_HANDLE={0xc}]}, @NFT_MSG_NEWFLOWTABLE={0x14}], {0x14}}, 0x1ec4}, 0x1, 0x0, 0x0, 0x4}, 0x4000) 14:28:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006d00)={&(0x7f0000002200)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x14, 0x18, 0xa, 0x201}], {0x14}}, 0x3c}}, 0x0) 14:28:58 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000000b40)=[{0xffffffffffffffff}], 0x1}}], 0x1, 0x0, 0x0) 14:28:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x18, 0x1}, 0x40) 14:28:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x0, 0x0, 0xfffff800}, 0xc) 14:28:58 executing program 0: socketpair(0x23, 0x0, 0x2, &(0x7f0000000280)) 14:28:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006d00)={&(0x7f0000002200)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x14, 0x18, 0xa, 0x201}], {0x14}}, 0x3c}}, 0x0) 14:28:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006d00)={&(0x7f0000002200)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x14}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0xa87, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x201}], {0x14}}, 0x70}}, 0x0) 14:28:58 executing program 5: bpf$BPF_LINK_UPDATE(0xe, &(0x7f0000000200), 0x10) 14:28:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000580)={&(0x7f0000000080), 0xc, &(0x7f0000000540)={&(0x7f00000005c0)={0x25c, 0x0, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_NAT={0x1b8, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0x94, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @dev}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @private}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_NAT_TUPLE={0x8c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x0, 0x1, 0x0, 0x1, @ipv4={{0x0, 0x1, @remote}, {0x0, 0x2, @multicast2}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @empty}}}]}, @CTA_EXPECT_NAT_DIR, @CTA_EXPECT_NAT_TUPLE={0x4c, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8}]}, @CTA_EXPECT_MASK={0x90, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x2a4}}, 0x0) 14:28:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000001040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'N'}]}}, &(0x7f0000001140)=""/244, 0x2a, 0xf4, 0x1}, 0x20) [ 174.443218][T10128] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 14:28:58 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', &(0x7f00000000c0)={'fscrypt:'}, &(0x7f0000000100)={0x0, "31a2dcfdac04ed48585c5818da6f397d7e1a1342d94c70604767779995b3d352e592d2f2ac0f83e5d32f0ec438ab445aee4bcb052526fe8265a42df752e72f4f"}, 0x48, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 14:28:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, &(0x7f00000025c0)) 14:28:58 executing program 1: keyctl$KEYCTL_PKEY_SIGN(0xe, &(0x7f0000000040), 0x0, 0x0, 0x0) [ 174.484099][T10128] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 14:28:58 executing program 0: openat2(0xffffffffffffffff, 0x0, &(0x7f00000015c0), 0x18) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 14:28:58 executing program 2: r0 = syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x4, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, 0x0) 14:28:58 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$sock_attach_bpf(r0, 0x6b, 0x32, 0x0, 0x0) 14:28:58 executing program 1: bpf$MAP_UPDATE_ELEM(0x15, 0x0, 0x0) 14:28:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000003f00)={0x0, 0x0, &(0x7f0000003ec0)={&(0x7f0000003a00)={0x14, 0x0, 0x5, 0x101}, 0x14}}, 0x0) 14:28:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x1d, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 14:28:59 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)=""/228, &(0x7f0000000100)=0xe4) 14:28:59 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000004fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10040, 0x0) 14:28:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000100)={@private, @multicast1}, &(0x7f0000000140)=0x8) 14:28:59 executing program 1: socketpair(0x11, 0x0, 0x0, &(0x7f00000005c0)) 14:28:59 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000080)={0xa}) 14:28:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @empty}, @can, @isdn={0x22, 0x0, 0x0, 0x0, 0x1}}) 14:28:59 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) bind$qrtr(0xffffffffffffffff, 0x0, 0x0) 14:28:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)={0x38, r1, 0x1, 0x0, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x38}}, 0x0) 14:28:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 14:28:59 executing program 1: msgrcv(0x0, 0x0, 0x0, 0x0, 0x6800) 14:28:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006d00)={&(0x7f0000002200)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x201, 0x0, 0x0, {0x1}}], {0x14}}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4000) 14:28:59 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) recvfrom$l2tp(r0, 0x0, 0x0, 0x40002041, 0x0, 0x0) 14:28:59 executing program 2: r0 = socket(0x2, 0x3, 0x79) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x1) 14:28:59 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000008600)='/dev/full\x00', 0x2002, 0x0) 14:28:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}}, 0x28}}, 0x0) 14:28:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 14:28:59 executing program 4: r0 = fanotify_init(0x0, 0x0) fchown(r0, 0x0, 0x0) 14:28:59 executing program 5: socketpair(0xa, 0x3, 0x3, &(0x7f0000000000)) 14:28:59 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, 0x0, 0x0, 0x0, 0x6) 14:28:59 executing program 1: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x0, 0x4}) 14:29:00 executing program 3: syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f0000001440)='/dev/audio#\x00', 0x0, 0x80541) 14:29:00 executing program 0: bpf$BPF_LINK_UPDATE(0x22, &(0x7f0000000200), 0x10) 14:29:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 14:29:00 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000180)={0x0, "fc5a806005d2c3016eaa5b0f3700053d9e14999cb9252bd30149d8858343e569"}) 14:29:00 executing program 1: openat$bsg(0xffffffffffffff9c, 0x0, 0x412200, 0x0) 14:29:00 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "665797fc"}, 0x0, 0x0, @planes=0x0}) 14:29:00 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x20002, 0x0) write$FUSE_POLL(r0, &(0x7f00000000c0)={0x18}, 0x18) 14:29:00 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x101002, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) bind$qrtr(0xffffffffffffffff, &(0x7f0000000000)={0x2a, 0xffffffff}, 0xc) 14:29:00 executing program 5: syz_io_uring_setup(0x7f83, &(0x7f00000000c0)={0x0, 0x8355, 0x2, 0x1}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000180)) ioctl$FBIO_WAITFORVSYNC(0xffffffffffffffff, 0x40044620, 0x0) syz_io_uring_submit(r0, 0x0, &(0x7f00000001c0)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x3, 0x2000, @fd_index=0x5, 0x0, 0x0, 0x0, 0x12, 0x0, {0x1}}, 0x9) socket(0x1a, 0xa, 0xfffffbfc) ioctl$FBIOGET_CON2FBMAP(0xffffffffffffffff, 0x460f, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000000)=@qipcrtr, 0x0) 14:29:00 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f0000001ac0)={&(0x7f0000000380)=@qipcrtr={0x2a, 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x1388}, 0xc0) 14:29:00 executing program 4: r0 = socket(0x2, 0x3, 0x79) getsockname(r0, 0x0, &(0x7f0000000080)) 14:29:00 executing program 3: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000d40)='/proc/self/attr/exec\x00', 0x2, 0x0) 14:29:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x5, r3}, @void}}}, 0x1c}}, 0x0) 14:29:00 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='net/connector\x00') syz_open_dev$dri(0x0, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002880)='/dev/btrfs-control\x00', 0x0, 0x0) 14:29:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fanotify_init(0x0, 0x0) ioctl$FICLONE(r1, 0x40049409, r0) 14:29:00 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:29:00 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000040)) 14:29:00 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) bind$qrtr(0xffffffffffffffff, &(0x7f0000000000)={0x2a, 0x0, 0x4001}, 0xc) 14:29:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0xe) 14:29:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x5}, @void}}}, 0x1c}}, 0x0) 14:29:00 executing program 2: mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 14:29:00 executing program 5: openat$bsg(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 14:29:00 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x8911, &(0x7f0000000000)={'bridge_slave_0\x00', @ifru_mtu}) 14:29:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x4, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}]}, 0x24}}, 0x0) 14:29:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 14:29:00 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_int(r0, 0x0, 0x1, 0x0, 0x0) 14:29:00 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000001c40)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:29:00 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 14:29:01 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b811d9ce"}, 0x0, 0x0, @planes=0x0}) 14:29:01 executing program 1: syz_open_dev$ndb(&(0x7f0000000280)='/dev/nbd#\x00', 0x0, 0x4000) 14:29:01 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6896ef1b"}, 0x0, 0x0, @fd}) 14:29:01 executing program 2: getsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, 0x0, 0x0) 14:29:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x18, 0x0, 0x0) 14:29:01 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x220000, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x4) 14:29:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006d00)={&(0x7f0000002200)={{0x14}, [@NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_TABLE_HANDLE={0xc}]}], {0x14}}, 0x48}}, 0x0) 14:29:01 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x24, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @void}}}, 0x24}}, 0x0) 14:29:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000bc0)={0x0, &(0x7f0000000b00)=""/156, 0x0, 0x9c}, 0x20) 14:29:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000000c0)={'wg1\x00'}) 14:29:01 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x17, 0x0, 0x4) 14:29:01 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f0000003540), &(0x7f0000003580)=0x4) 14:29:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000008bc0)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 14:29:01 executing program 3: bpf$BPF_LINK_UPDATE(0x11, &(0x7f0000000200), 0x10) 14:29:01 executing program 2: r0 = socket(0x2, 0x3, 0xcf) recvmsg$can_raw(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000380)=""/211, 0xd3}], 0x2}, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0}, 0x0) 14:29:01 executing program 0: r0 = socket(0x18, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f00000075c0)=[{0x0, 0x0, &(0x7f0000002300)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}], 0x1, 0x0) 14:29:01 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000008c0)={'team0\x00'}) 14:29:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x30}}, 0x0) 14:29:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000880)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 14:29:01 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047456, 0x0) 14:29:01 executing program 0: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) socket(0xa, 0x3, 0xcf) 14:29:01 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x19, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_RECV_SEQ={0x5}, @L2TP_ATTR_SEND_SEQ={0x5}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}, @L2TP_ATTR_LNS_MODE={0x5}, @L2TP_ATTR_PEER_COOKIE={0xc}, @L2TP_ATTR_UDP_CSUM={0x5}]}, 0x50}}, 0x0) 14:29:01 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f00000000c0), 0x4) 14:29:02 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f00000000c0)=0x1, 0x4) 14:29:02 executing program 1: r0 = socket(0x2, 0x3, 0xcf) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000001380)={0x2, 0x0, @multicast1}, 0x10) 14:29:02 executing program 3: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x0, {0x1, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) [ 177.815708][T10315] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure 14:29:02 executing program 5: write$proc_mixer(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 14:29:02 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="c8000000", @ANYRES64], 0xc8}}, 0x0) recvmsg(r0, &(0x7f0000004fc0)={&(0x7f0000003d00)=@can, 0x80, 0x0, 0x0, &(0x7f0000004f00)=""/186, 0xba}, 0x0) 14:29:02 executing program 4: socket(0xa, 0x0, 0xbde) 14:29:02 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)) 14:29:02 executing program 0: r0 = socket(0x1d, 0x80802, 0x2) connect$rds(r0, 0x0, 0x0) [ 177.997921][T10326] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 14:29:02 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000000)) 14:29:02 executing program 0: socket$nl_audit(0x10, 0x3, 0x9) pselect6(0x40, &(0x7f0000000240)={0x9}, 0x0, 0x0, 0x0, 0x0) 14:29:02 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x19, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_RECV_SEQ={0x5}, @L2TP_ATTR_SEND_SEQ={0x5}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}, @L2TP_ATTR_LNS_MODE={0x5}, @L2TP_ATTR_PEER_COOKIE={0xc}, @L2TP_ATTR_UDP_CSUM={0x27}]}, 0xffffff45}}, 0x0) 14:29:02 executing program 2: r0 = socket(0x2, 0x3, 0xcf) sendmsg$rds(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}, 0x20000010) 14:29:02 executing program 1: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x2, 0x0) 14:29:02 executing program 3: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7a9effe9"}, 0x0, 0x0, @planes=&(0x7f0000000080)={0x0, 0x0, @fd}, 0x6}) 14:29:02 executing program 5: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x4ac82) 14:29:02 executing program 4: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) 14:29:02 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x28083, 0x0) socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) read$proc_mixer(r0, 0x0, 0x0) 14:29:02 executing program 2: r0 = socket(0xa, 0x3, 0xcf) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0, 0xffffffffffffffe4}}, 0x0) 14:29:02 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:29:02 executing program 5: r0 = socket(0x2, 0x3, 0xcf) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00', r0) 14:29:02 executing program 3: capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000004c0)={0x0, 0x1c}}, 0x0) 14:29:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000880)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'wlan1\x00'}}}}}, 0x34}}, 0x0) 14:29:02 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x10000, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e2494d5d"}, 0x0, 0x0, @userptr}) 14:29:02 executing program 4: r0 = socket(0x22, 0x2, 0x2) read$alg(r0, &(0x7f0000000000)=""/97, 0xffffffffffffff67) 14:29:03 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[], 0x14}}, 0x0) 14:29:03 executing program 5: r0 = socket(0x22, 0x2, 0x2) bind$l2tp(r0, 0x0, 0x0) 14:29:03 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1f30c104"}, 0x0, 0x0, @planes=0x0}) 14:29:03 executing program 0: sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="0000abd5", @ANYRES16=0x0, @ANYBLOB="02002cbd7000fbdbdf252700000023012a00825c0703fd0600000008021100000013a70000ffffff7f000000000601ffffffffffff050000000008021100000108000000000802110000000200000004ffffffffffff0500000000ffffffffffff01f8ffff01ffffffff"], 0x138}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010028bd7000fddbdf250700000006001d0006000000140008"], 0x30}}, 0x0) 14:29:03 executing program 1: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x44100) 14:29:03 executing program 5: r0 = socket(0x2, 0x3, 0xcf) connect$l2tp(r0, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendmsg$rds(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) [ 178.803056][T10376] tipc: Failed to obtain node identity [ 178.825768][T10376] tipc: Enabling of bearer rejected, failed to enable media [ 178.871643][T10382] tipc: Failed to obtain node identity [ 178.896578][T10382] tipc: Enabling of bearer rejected, failed to enable media 14:29:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 14:29:03 executing program 2: syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x4200) 14:29:03 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5180f787"}}) 14:29:03 executing program 5: r0 = socket(0x2, 0x3, 0x5) read$alg(r0, &(0x7f0000000000)=""/81, 0x51) 14:29:03 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x0, 0x0, {0x6}}) 14:29:04 executing program 4: r0 = socket(0x25, 0x1, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, 0x0, 0x0) 14:29:04 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) pselect6(0x40, &(0x7f0000000240)={0x9}, 0x0, 0x0, 0x0, 0x0) 14:29:04 executing program 1: socket(0x1d, 0x80802, 0x2) 14:29:04 executing program 0: r0 = socket(0x1, 0x3, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}}, 0x0) 14:29:04 executing program 2: r0 = socket(0x18, 0x0, 0x0) connect$rds(r0, 0x0, 0x0) 14:29:04 executing program 1: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x8}, &(0x7f0000000300), 0x0) 14:29:04 executing program 2: add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 14:29:04 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) open_by_handle_at(r0, &(0x7f0000000040)={0xc, 0x0, "512e8a01"}, 0x0) 14:29:04 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x2, 0x0, @local}, 0x10) 14:29:04 executing program 3: syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x9, 0x240) 14:29:04 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000001c0)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fc9bf10e"}}) 14:29:04 executing program 1: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ubi_ctrl\x00', 0x4400, 0x0) 14:29:04 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000140)={0x0, 0x0}) 14:29:04 executing program 0: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x10000, 0x0) 14:29:04 executing program 4: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80080}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) 14:29:04 executing program 3: r0 = socket(0x1, 0x3, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 14:29:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_SCAN_SUPP_RATES={0xe9c, 0x7d, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xe9, 0x0, "981759c62011a89c39f9dadc88341b67a309d29dc7f2c7d832bc0cc88f1fbb910594ce4d0ed385671d266872bed6b7db08da7244c746fae10fb2eeec942b8e6ddd1df04881fcf21b22b6b10b0b22ba30251d6d3548fc48213f31abaa7c8da3ae2c7db0cff2beb35157b0a86d579bda3d55f01f92a5a96a9335bbd96acb5357d6e6d3f18c054ce9c32ddd3cea953ba52981ced75d427d861593a5bc9126bf79781c20b467bd9dd625c9d458536e8916bd278f8b9a6fc252f616a67725108bc559d8ebd25e5f45c2b49a4c1ea9de81d29416dc3f1808adda9b06f217ffff36197740a128b507"}, @NL80211_BAND_2GHZ={0x29, 0x0, "7c85dd271c574cf5ddbf70e4c0d3b4b3fedc55ec3e7627c5e2fd6550deba84e8c1dfebedc5"}, @NL80211_BAND_6GHZ={0x85, 0x3, "519804317c2263035fd5caee79416dea7204a06a0026f960a8e48b7c0a859242f46ce0f1f6fb8022f56d1ef0ac6271aaf556c6e407d70a9c5d8dda00daa51279812d901c3d91edfaae2ddfc17734ba759c66ea6378fed9123f4c8e6dccfe153b2d2afd0c78f7821368e799aa749d940afe9e57db7caef1c33a49282bc81fd71d65"}, @NL80211_BAND_6GHZ={0x75, 0x3, "9921003c7c0dad6a003be98f2016e34321cc82fcd0b4fec6d631a6a1f7138a8a74be09d3599669bf1ca3c9297a117d9f93a9db0aafc871ef006648fd36e7e8a9bc51c2b9e2761aa73ece1ab5457994c3d379dd75aa8e3c9f47593ad537bc1e5b688f4ae03ab43c07286c9d43d871cf63d7"}, @NL80211_BAND_2GHZ={0x99, 0x0, "0754e10deb61f7f96e1ed18419b37645aef535f679c57783f3ba0ee6f3866a1dd6f40bca2a97517b1d5bffd715155a6bfe227f124d80a4efabf0cca2ec06babe3f5ffb619d2bae052914fab5819bae9d9533260f2eb4ed7605117e83fd499458f7f0f8464be7e6c5b4ac933470d312e40605e6ea3b495962c9a95c628a28358d0b34f86cf772bf2d644ae1792be23f207bc0cec71c"}, @NL80211_BAND_6GHZ={0xbe1, 0x3, "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"}]}]}, 0xec4}}, 0x0) 14:29:04 executing program 2: recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x80000001) 14:29:04 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x0, 0x0, {0x7, @pix_mp}}) 14:29:04 executing program 3: signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={0x8}, &(0x7f00000004c0)={0x0, r0+10000000}, 0x0) 14:29:04 executing program 4: r0 = socket(0x25, 0x1, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 14:29:04 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f00000001c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f0000000200)) 14:29:04 executing program 2: r0 = socket(0x2, 0x3, 0xcf) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0}, 0x804) 14:29:04 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="c8"], 0xc8}}, 0x0) recvmsg(r0, &(0x7f0000004fc0)={&(0x7f0000003d00)=@can, 0x80, &(0x7f0000004ec0)=[{0x0}, {&(0x7f0000003e40)=""/4096, 0x1000}], 0x2}, 0x0) 14:29:04 executing program 1: r0 = socket(0x2, 0x3, 0xcf) recvmsg$can_raw(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x340) 14:29:05 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) 14:29:05 executing program 1: r0 = socket(0x22, 0x2, 0x2) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, 0x0, 0x0) 14:29:05 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001ec0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = fork() r2 = fork() r3 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000200)={r3}) 14:29:05 executing program 2: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) 14:29:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_LNS_MODE={0x5}]}, 0x1c}}, 0x0) 14:29:05 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 14:29:05 executing program 3: r0 = socket(0x18, 0x0, 0x1) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, 0x0, 0x0) 14:29:05 executing program 1: socket$nl_audit(0x10, 0x3, 0x9) pselect6(0x40, &(0x7f0000000240)={0x9}, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x0}) 14:29:05 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0xffffffffffffff01, 0x0, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) 14:29:05 executing program 2: r0 = socket(0x23, 0x805, 0x0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 14:29:05 executing program 5: r0 = socket(0x18, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f00000003c0)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0xfe6a}], 0x1, 0x0) 14:29:05 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) open_by_handle_at(r0, &(0x7f0000000040)={0x8}, 0x0) 14:29:05 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:29:05 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x0, 0x0, {0xa, @pix_mp}}) 14:29:05 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000180)) 14:29:05 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000000c0)={0x0, 'veth1_virt_wifi\x00'}) 14:29:05 executing program 1: r0 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x3, r0, 0x0) 14:29:06 executing program 3: r0 = socket(0xa, 0x3, 0xcf) getsockname$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f00000000c0)=0xfffffffffffffd05) 14:29:06 executing program 0: socket$netlink(0x10, 0x3, 0x5) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) 14:29:06 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x0, 0x0, {0x6}}) 14:29:06 executing program 4: r0 = socket(0x2, 0x3, 0xcf) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000001380)={0x2, 0x0, @empty}, 0x10) 14:29:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x1c}, 0x52}}, 0x0) 14:29:06 executing program 3: select(0x40, &(0x7f0000000000)={0x4}, &(0x7f0000000040)={0x4}, &(0x7f0000001e40)={0x7}, &(0x7f0000000580)={0x0, 0x2710}) 14:29:06 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) 14:29:06 executing program 2: r0 = socket(0xa, 0x3, 0xcf) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, 0x0, 0x0) 14:29:06 executing program 3: r0 = socket(0x22, 0x2, 0x2) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00', r0) 14:29:06 executing program 1: r0 = socket(0x2, 0x3, 0xcf) recvmsg$can_raw(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0xd40d8afc716c0603) 14:29:06 executing program 4: r0 = socket(0x2b, 0x1, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x10, 0x13, @udp='udp:syz1\x00'}}}, 0x2c}}, 0x0) 14:29:06 executing program 5: r0 = socket(0x2, 0x3, 0xcf) sendto$l2tp(r0, &(0x7f0000001280)='I', 0x1, 0x0, &(0x7f0000001380)={0x2, 0x0, @empty}, 0x10) 14:29:06 executing program 0: socketpair(0x1d, 0x0, 0x9, 0x0) 14:29:06 executing program 2: r0 = socket(0x18, 0x0, 0x1) read$alg(r0, &(0x7f0000000180)=""/219, 0xdb) 14:29:06 executing program 3: r0 = socket(0x22, 0x2, 0x2) getsockname$l2tp(r0, 0x0, 0x0) 14:29:06 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000380)={0x16, 0x98, 0xfa00, {0x0, 0x0, r2, 0x1c, 0x1, @in6={0xa, 0x0, 0x0, @empty}}}, 0xa0) 14:29:06 executing program 4: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x723100, 0x0) 14:29:06 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000000040)={0x0, 0x0}) 14:29:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000240)) 14:29:06 executing program 0: syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x6, 0x201) 14:29:06 executing program 1: r0 = socket(0x21, 0x2, 0x2) bind$l2tp(r0, 0x0, 0x0) 14:29:06 executing program 3: socket(0x2, 0x3, 0x5) 14:29:07 executing program 4: r0 = socket(0x1d, 0x80802, 0x2) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 14:29:07 executing program 2: r0 = epoll_create(0x7) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 14:29:07 executing program 5: r0 = socket(0x22, 0x2, 0x2) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 14:29:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 14:29:07 executing program 3: r0 = socket(0x2, 0x3, 0xcf) sendmsg$rds(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000180), 0x3, 0x0, 0x10}, 0x0) 14:29:07 executing program 2: r0 = socket(0x2, 0x3, 0xcf) recvmsg$can_raw(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0}, 0x0) 14:29:07 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)={0x10}, 0x10}}, 0x0) 14:29:07 executing program 4: r0 = socket(0xa, 0x3, 0x9) read$alg(r0, &(0x7f0000000000)=""/81, 0x51) 14:29:07 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000300)={&(0x7f0000000180), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 14:29:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010028bd7000fddbdf2527"], 0x30}}, 0x0) 14:29:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:29:07 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, 0x10) 14:29:07 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x81, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000200)={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "db0c0eb8"}, 0x0, 0x0, @userptr}) 14:29:07 executing program 2: r0 = socket(0xa, 0x3, 0xcf) getsockname$l2tp(r0, 0x0, &(0x7f00000000c0)) 14:29:07 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000001640)={0x0, @reserved}) 14:29:07 executing program 3: socket$nl_audit(0x10, 0x3, 0x9) pselect6(0x40, &(0x7f0000000240)={0x3}, 0x0, 0x0, &(0x7f0000000300)={0x77359400}, 0x0) 14:29:07 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000001c0)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'sz~ '}}) 14:29:07 executing program 0: r0 = socket(0x18, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f00000075c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 14:29:07 executing program 2: r0 = socket(0x2b, 0x1, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 14:29:08 executing program 4: clock_nanosleep(0x2, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0) timer_create(0x2, &(0x7f0000000000)={0x0, 0x20, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000140)={{0x77359400}, {0x0, 0x9}}, 0x0) 14:29:08 executing program 5: ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, 0x0) 14:29:08 executing program 3: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x9, 0x0) 14:29:08 executing program 1: socket(0x10, 0x3, 0x3) 14:29:08 executing program 0: r0 = socket(0x2, 0x3, 0xcf) sendmmsg$alg(r0, &(0x7f0000004e80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 14:29:08 executing program 2: r0 = socket(0x1d, 0x80802, 0x2) read$alg(r0, 0x0, 0x0) 14:29:08 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, 0x0, 0x2}, 0x18) 14:29:08 executing program 2: socket(0x0, 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x3d, &(0x7f00000004c0)=""/218, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x88) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x20) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x1f, {{0xa, 0x4e24, 0x6554, @empty}}}, 0x84) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 14:29:08 executing program 0: r0 = socket(0x21, 0x2, 0x2) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00', r0) 14:29:08 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000100)) 14:29:08 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 14:29:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000005840)) [ 184.263290][T10646] IPVS: ftp: loaded support on port[0] = 21 [ 184.545881][T10673] IPVS: ftp: loaded support on port[0] = 21 14:29:09 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x20042, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2980, 0x0) 14:29:09 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x40000, 0x0) 14:29:09 executing program 3: creat(&(0x7f0000003ac0)='./file0\x00', 0x0) creat(&(0x7f0000003b00)='./file0/../file0\x00', 0x0) 14:29:09 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000), &(0x7f0000000040)) 14:29:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000a00)={0x2, 0x0, @remote}, 0x10) 14:29:09 executing program 2: socket(0x0, 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x3d, &(0x7f00000004c0)=""/218, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x88) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x20) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x1f, {{0xa, 0x4e24, 0x6554, @empty}}}, 0x84) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 14:29:09 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00', r0) 14:29:09 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, r0) 14:29:09 executing program 3: add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="f8", 0x1, 0xfffffffffffffffb) 14:29:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="cd"], 0x1c}}, 0x0) [ 185.126508][T10717] IPVS: ftp: loaded support on port[0] = 21 14:29:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000140)) 14:29:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f00000002c0)="b9", 0x1) 14:29:09 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000500)='/dev/hwrng\x00', 0x1480c0, 0x0) 14:29:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x3, 0x0, &(0x7f00000001c0)=0x300) 14:29:09 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000480)='/dev/userio\x00', 0x0, 0x0) write$USERIO_CMD_REGISTER(r0, 0x0, 0x0) 14:29:09 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000300)={0x0}) 14:29:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x60}}, 0x0) 14:29:09 executing program 3: syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x4080) 14:29:09 executing program 5: syz_emit_ethernet(0x53, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "5494b2", 0x1d, 0x6, 0x0, @private0, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}, {"86"}}}}}}}, 0x0) 14:29:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5}, 0x40) 14:29:09 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x101000, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)=0x10000) 14:29:10 executing program 4: renameat(0xffffffffffffffff, &(0x7f0000002680)='./file0\x00', 0xffffffffffffffff, 0x0) 14:29:10 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000100)={0x0}) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) 14:29:10 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000140)={0x0, 0x2, [{}, {0xffffffffffffffff, 0x0, 0x0, 0x10001ffff7000}]}) 14:29:10 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000480)='logon\x00', 0x0) 14:29:10 executing program 5: epoll_pwait(0xffffffffffffffff, &(0x7f0000000140)=[{}], 0x1, 0x8, &(0x7f0000000180)={[0x6]}, 0x8) 14:29:10 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) write$tun(r0, 0x0, 0x0) 14:29:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x4, 0x0, &(0x7f00000001c0)) 14:29:10 executing program 3: request_key(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0) 14:29:10 executing program 1: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4c002, 0x0) 14:29:10 executing program 2: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x40a00) 14:29:10 executing program 5: socket(0x29, 0x5, 0x6) 14:29:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@struct={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000200)=""/195, 0x2a, 0xc3, 0x1}, 0x20) 14:29:10 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000500)='/dev/hwrng\x00', 0x0, 0x0) read$hiddev(r0, &(0x7f0000000100)=""/167, 0xa7) 14:29:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000a00)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000009c0)={0x0}}, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000003c0)='encrypted\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)='\'%*^!{!%(/\x00', 0x0) 14:29:10 executing program 1: socket(0x23, 0x802, 0x0) 14:29:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 14:29:10 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000300)={0x0, 0x0, 0x3f}) 14:29:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f000000c780)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x20003978}], 0x1, 0x0) 14:29:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x83, 0x0, &(0x7f00000001c0)=0x8) 14:29:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0xa, 0x0, &(0x7f00000001c0)) 14:29:11 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000780)={0x0, 0x0, 0x8, &(0x7f0000000300)={0x5, 0xf, 0x8, 0x1, [@generic={0x3}]}}) 14:29:11 executing program 3: memfd_create(&(0x7f0000000040)='{\x00', 0x6) 14:29:11 executing program 1: r0 = socket(0x2, 0x3, 0xcf) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000080)=""/85, 0x55}, {&(0x7f0000000100)=""/107, 0x6b}], 0x2}, 0x0) 14:29:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x1b, 0x0, &(0x7f00000001c0)=0x8) 14:29:11 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 14:29:11 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0xa1}}}}}}]}}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x2, &(0x7f00000001c0)=@string={0x2}}, {0x2, &(0x7f0000000200)=@string={0x2}}, {0x0, 0x0}]}) 14:29:11 executing program 5: prctl$PR_SET_TIMERSLACK(0x1d, 0x9) 14:29:11 executing program 1: syz_emit_ethernet(0x4c, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "5494b2", 0x16, 0x6, 0x0, @private0, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"8670"}}}}}}}, 0x0) 14:29:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x40) 14:29:11 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0xa1}}}}}}]}}, &(0x7f0000000780)={0x0, 0x0, 0x5, &(0x7f0000000300)={0x5, 0xf, 0x5}, 0x2, [{0x2, &(0x7f00000001c0)=@string={0x2}}, {0x2, &(0x7f0000000200)=@string={0x2}}]}) 14:29:11 executing program 5: renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000026c0)='./file0\x00') 14:29:11 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000003dc0)={0x0, 0x0, 0x0}, 0x0) [ 187.238402][ T9753] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 187.428564][ T9732] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 187.518907][ T4847] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 187.528238][ T9753] usb 3-1: Using ep0 maxpacket: 32 [ 187.678543][ T9732] usb 4-1: Using ep0 maxpacket: 32 [ 187.760044][ T9753] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 187.768430][ T4847] usb 1-1: Using ep0 maxpacket: 32 [ 187.782768][ T9753] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 187.799244][ T9732] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 161, changing to 11 [ 187.808193][ T9753] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 187.821294][ T9732] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 187.835355][ T9753] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 187.847234][ T9732] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 187.859439][ T9753] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 187.868310][ T9732] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 187.887645][ T9732] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 187.897769][ T9732] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 187.909433][ T4847] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 161, changing to 11 [ 187.914412][ T9753] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 187.928931][ T4847] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 187.950890][ T4847] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 187.961361][ T9732] usb 4-1: language id specifier not provided by device, defaulting to English [ 187.971035][ T4847] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 187.981531][ T4847] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 187.991897][ T4847] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 188.049928][ T4847] usb 1-1: language id specifier not provided by device, defaulting to English [ 188.139958][ T9753] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 188.150015][ T9753] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 188.158037][ T9753] usb 3-1: Product: syz [ 188.165259][ T9753] usb 3-1: Manufacturer: syz [ 188.171654][ T9753] usb 3-1: SerialNumber: syz [ 188.188490][ T4847] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 188.197575][ T4847] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 188.242000][ T4847] usb 1-1: Product: syz [ 188.251102][ T4847] usb 1-1: SerialNumber: syz [ 188.301567][ T9732] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 188.338854][ T9732] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 188.359796][ T9732] usb 4-1: SerialNumber: syz [ 188.478638][ T9753] cdc_ncm 3-1:1.0: bind() failure [ 188.505286][ T9753] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 188.527785][ T9753] cdc_ncm 3-1:1.1: bind() failure [ 188.540393][ T9753] usb 3-1: USB disconnect, device number 2 [ 188.558821][ T4847] cdc_ncm 1-1:1.0: bind() failure [ 188.588419][ T4847] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 188.616203][ T4847] cdc_ncm 1-1:1.1: bind() failure [ 188.630822][ T4847] usb 1-1: USB disconnect, device number 2 [ 188.648343][ T9732] cdc_ncm 4-1:1.0: bind() failure [ 188.679198][ T9732] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 188.686022][ T9732] cdc_ncm 4-1:1.1: bind() failure [ 188.745085][ T9732] usb 4-1: USB disconnect, device number 2 [ 189.248286][ T9753] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 189.298243][ T9732] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 189.408209][ T8] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 189.488186][ T9753] usb 3-1: Using ep0 maxpacket: 32 [ 189.538200][ T9732] usb 1-1: Using ep0 maxpacket: 32 [ 189.658151][ T8] usb 4-1: Using ep0 maxpacket: 32 [ 189.659035][ T9732] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 161, changing to 11 [ 189.675111][ T9732] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 189.686692][ T9732] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 189.697301][ T9732] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 189.707916][ T9732] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 189.718745][ T9732] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 189.719138][ T9753] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 189.740778][ T9753] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 189.751159][ T9753] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 189.762657][ T9753] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 189.768876][ T9732] usb 1-1: language id specifier not provided by device, defaulting to English [ 189.774213][ T9753] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 189.792957][ T9753] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 189.802944][ T8] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 161, changing to 11 [ 189.814266][ T8] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 189.825405][ T8] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 189.837232][ T8] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 14:29:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00', r0) 14:29:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x70, 0x0, &(0x7f00000001c0)=0x8) 14:29:14 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) 14:29:14 executing program 1: r0 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="f8", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000200)='encrypted\x00', &(0x7f0000000240)={'syz', 0x3}, 0xfffffffffffffffa) [ 189.848003][ T8] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 189.859729][ T8] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 189.909624][ T9732] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 189.916359][ T8] usb 4-1: language id specifier not provided by device, defaulting to English [ 189.944029][ T9732] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 14:29:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f000000c780)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x5000}], 0x1, 0x0) [ 189.986448][ T9732] usb 1-1: Product: syz [ 190.007734][ T9732] usb 1-1: SerialNumber: syz [ 190.018412][ T9753] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 190.032351][ T9753] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 190.088389][ T9753] usb 3-1: can't set config #1, error -71 [ 190.115577][ T9753] usb 3-1: USB disconnect, device number 3 14:29:14 executing program 3: acct(&(0x7f00000046c0)='./file1\x00') 14:29:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7, 0x0, &(0x7f00000001c0)) 14:29:14 executing program 2: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) quotactl(0x0, &(0x7f0000000340)='./file0/file0\x00', 0xee00, 0x0) 14:29:14 executing program 4: r0 = socket(0x23, 0x802, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 14:29:14 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, &(0x7f0000000380)="ef99db67a3", 0x5, r0) 14:29:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000002980)={&(0x7f00000028c0)={0x10, 0x0, 0x0, 0xd6b020dbd7e645b}, 0xc, &(0x7f0000002940)={&(0x7f0000002900)={0x14, 0x10, 0xa, 0x401}, 0x14}}, 0x0) [ 190.288229][ T8] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 190.289325][ T9732] cdc_ncm 1-1:1.0: bind() failure [ 190.302493][ T8] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 190.317942][ T9638] usb 6-1: new high-speed USB device number 2 using dummy_hcd 14:29:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f000000c780)=[{0x0, 0x0, 0x0, 0x36, &(0x7f0000003900)=ANY=[@ANYBLOB="1800000000000000840000000035"], 0x78}], 0x1, 0x0) 14:29:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x10, 0x0, &(0x7f00000001c0)=0xb00) [ 190.367851][ T9732] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found 14:29:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x80000000, 0x0, 0x6, 0x8, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x40) [ 190.416961][ T9732] cdc_ncm 1-1:1.1: bind() failure [ 190.428395][ T8] usb 4-1: can't set config #1, error -71 [ 190.441433][ T8] usb 4-1: USB disconnect, device number 3 [ 190.489234][ T9732] usb 1-1: USB disconnect, device number 3 [ 190.578515][ T9638] usb 6-1: Using ep0 maxpacket: 8 [ 190.699248][ T9638] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 190.718039][ T9638] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 190.727828][ T9638] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 64 [ 190.939141][ T9638] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 190.952376][ T9638] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 190.961084][ T9638] usb 6-1: Product: syz [ 190.965283][ T9638] usb 6-1: Manufacturer: syz [ 190.970260][ T9638] usb 6-1: SerialNumber: syz [ 191.278321][ T9638] cdc_ncm 6-1:1.0: bind() failure [ 191.286789][ T9638] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 191.293916][ T9638] cdc_ncm 6-1:1.1: bind() failure [ 191.303044][ T9638] usb 6-1: USB disconnect, device number 2 [ 192.048084][ T9681] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 192.288092][ T9681] usb 6-1: Using ep0 maxpacket: 8 [ 192.408669][ T9681] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 192.419592][ T9681] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 192.431402][ T9681] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 64 [ 192.598651][ T9681] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 192.607706][ T9681] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 192.617718][ T9681] usb 6-1: Product: syz [ 192.622615][ T9681] usb 6-1: Manufacturer: syz [ 192.627224][ T9681] usb 6-1: SerialNumber: syz 14:29:17 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "f0ea82cb3fddbb53d8280b055e250ffcc2ef80"}) 14:29:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x40) 14:29:17 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0x0, r0) 14:29:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@func={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000200)=""/213, 0x2a, 0xd5, 0x1}, 0x20) 14:29:17 executing program 5: syz_usb_connect$cdc_ncm(0x2, 0xb1, &(0x7f0000000100)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9f, 0x2, 0x1, 0x0, 0x20, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x0, 0x9}, {0x6}, [@mbim={0xc, 0x24, 0x1b, 0x0, 0x0, 0x0, 0x4}, @mdlm={0x15}, @country_functional={0x8, 0x24, 0x7, 0x0, 0x0, [0x0]}, @obex={0x5}, @mdlm={0x15}]}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0xa1, 0x81, 0x9}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x3}}, {{0x9, 0x5, 0x3, 0x2, 0x40}}}}}}}]}}, &(0x7f0000000780)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x250, 0x1, 0x0, 0x0, 0x10}, 0x2a, &(0x7f0000000300)={0x5, 0xf, 0x2a, 0x4, [@ext_cap={0x7}, @generic={0x3, 0x10, 0xb}, @wireless={0xb}, @ssp_cap={0x10, 0x10, 0xa, 0x7, 0x1, 0x0, 0x0, 0x8000, [0x0]}]}, 0x3, [{0x2, &(0x7f00000001c0)=@string={0x2}}, {0x18, &(0x7f0000000200)=@string={0x18, 0x3, "e29e2d7b12a0b25df427817046c7826d47b8ea8579de"}}, {0x0, 0x0}]}) 14:29:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c}}, 0x0) [ 192.908148][ T9681] cdc_ncm 6-1:1.0: bind() failure [ 192.916561][ T9681] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 192.976495][ T9681] cdc_ncm 6-1:1.1: bind() failure 14:29:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x82, 0x0, &(0x7f00000001c0)=0x8) [ 193.034845][ T9681] usb 6-1: USB disconnect, device number 3 14:29:17 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) 14:29:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x9, 0x0, &(0x7f00000001c0)) 14:29:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000002900)={0x14}, 0x14}}, 0x0) 14:29:17 executing program 1: syz_open_procfs$userns(0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000008140), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000081c0), &(0x7f0000008200)) 14:29:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000140)=[@in={0x2, 0x0, @rand_addr=0x64010102}], 0x10) [ 193.496245][ T9681] usb 6-1: new full-speed USB device number 4 using dummy_hcd [ 193.898958][ T9681] usb 6-1: not running at top speed; connect to a high speed hub [ 193.988873][ T9681] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 194.001913][ T3229] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.008431][ T3229] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.016615][ T9681] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 194.068888][ T9681] usb 6-1: language id specifier not provided by device, defaulting to English [ 194.408162][ T9681] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 194.417282][ T9681] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 194.426514][ T9681] usb 6-1: Manufacturer: 黢笭ꀒ嶲⟴炁읆涂롇藪 [ 194.434254][ T9681] usb 6-1: SerialNumber: syz [ 194.480384][ T9681] cdc_ncm 6-1:1.0: CDC Union missing and no IAD found [ 194.487249][ T9681] cdc_ncm 6-1:1.0: bind() failure [ 194.510609][ T9681] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 194.517444][ T9681] cdc_ncm 6-1:1.1: bind() failure [ 194.690466][ T9681] usb 6-1: USB disconnect, device number 4 [ 195.467968][ T9732] usb 6-1: new full-speed USB device number 5 using dummy_hcd [ 195.868130][ T9732] usb 6-1: not running at top speed; connect to a high speed hub [ 195.948918][ T9732] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 195.958927][ T9732] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 14:29:20 executing program 5: syz_usb_connect$cdc_ncm(0x2, 0xb1, &(0x7f0000000100)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9f, 0x2, 0x1, 0x0, 0x20, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x0, 0x9}, {0x6}, [@mbim={0xc, 0x24, 0x1b, 0x0, 0x0, 0x0, 0x4}, @mdlm={0x15}, @country_functional={0x8, 0x24, 0x7, 0x0, 0x0, [0x0]}, @obex={0x5}, @mdlm={0x15}]}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0xa1, 0x81, 0x9}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x3}}, {{0x9, 0x5, 0x3, 0x2, 0x40}}}}}}}]}}, &(0x7f0000000780)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x250, 0x1, 0x0, 0x0, 0x10}, 0x2a, &(0x7f0000000300)={0x5, 0xf, 0x2a, 0x4, [@ext_cap={0x7}, @generic={0x3, 0x10, 0xb}, @wireless={0xb}, @ssp_cap={0x10, 0x10, 0xa, 0x7, 0x1, 0x0, 0x0, 0x8000, [0x0]}]}, 0x3, [{0x2, &(0x7f00000001c0)=@string={0x2}}, {0x18, &(0x7f0000000200)=@string={0x18, 0x3, "e29e2d7b12a0b25df427817046c7826d47b8ea8579de"}}, {0x0, 0x0}]}) 14:29:20 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x0, 0x6}, 0x40) 14:29:20 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10}, 0x10}}, 0x0) 14:29:20 executing program 1: lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'L-'}, 0x16, 0x0) 14:29:20 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, 0x0, 0x0, r0) 14:29:20 executing program 4: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000380)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) [ 196.010624][ T9732] usb 6-1: language id specifier not provided by device, defaulting to English 14:29:20 executing program 2: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={0x0}) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 14:29:20 executing program 3: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="0e", 0x1, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000400)='keyring\x00', 0x0, 0x0, 0x0, r0) [ 196.158247][ T9732] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 196.174397][ T9732] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 14:29:20 executing program 4: r0 = socket(0x23, 0x802, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 14:29:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0xbc, 0x10, 0x0, 0x0) 14:29:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x0, 0x18b1fe7e0c686bec}, 0xc) [ 196.278116][ T9732] usb 6-1: can't set config #1, error -71 [ 196.305543][ T9732] usb 6-1: USB disconnect, device number 5 14:29:20 executing program 2: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x0}, 0x10) [ 196.688018][ T9732] usb 6-1: new full-speed USB device number 6 using dummy_hcd [ 197.098019][ T9732] usb 6-1: not running at top speed; connect to a high speed hub [ 197.208869][ T9732] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 197.218843][ T9732] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 197.269265][ T9732] usb 6-1: language id specifier not provided by device, defaulting to English [ 197.618033][ T9732] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 197.627109][ T9732] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 197.641162][ T9732] usb 6-1: Manufacturer: 黢笭ꀒ嶲⟴炁읆涂롇藪 [ 197.649590][ T9732] usb 6-1: SerialNumber: syz [ 197.699520][ T9732] cdc_ncm 6-1:1.0: CDC Union missing and no IAD found [ 197.706365][ T9732] cdc_ncm 6-1:1.0: bind() failure [ 197.726633][ T9732] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 197.741890][ T9732] cdc_ncm 6-1:1.1: bind() failure [ 197.933265][ T9732] usb 6-1: USB disconnect, device number 6 14:29:22 executing program 5: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000000)) 14:29:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000), 0x8) 14:29:22 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000003c0)='encrypted\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0) 14:29:22 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 14:29:22 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, &(0x7f00000022c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id'}}) 14:29:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 14:29:22 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x1e400, 0x0) 14:29:22 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x60401, 0x0) 14:29:22 executing program 0: syz_genetlink_get_family_id$gtp(&(0x7f00000038c0)='gtp\x00', 0xffffffffffffffff) 14:29:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f00000003c0)='wireguard\x00', r0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000cc0)='wireguard\x00', r0) 14:29:22 executing program 3: ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) 14:29:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000640)={0x1, 'erspan0\x00'}, 0x18) 14:29:23 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, 0x0) 14:29:23 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x2}, 0x40) 14:29:23 executing program 3: sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x0) 14:29:23 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800002, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)={0x14, 0x3, 0x1, 0x201, 0x0, 0x0, {0x0, 0x2}}, 0x14}}, 0x0) 14:29:23 executing program 0: syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x1, 0x10040) 14:29:23 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00', 0xffffffffffffffff) 14:29:23 executing program 3: pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) 14:29:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$wireguard(&(0x7f00000003c0)='wireguard\x00', r0) 14:29:23 executing program 4: ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, 0x0) ioctl$CHAR_RAW_ROGET(0xffffffffffffffff, 0x125e, 0x0) ioctl$SIOCPNDELRESOURCE(0xffffffffffffffff, 0x89ef, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x7fff}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x20, 0x0, 0x81, 0x1}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x0, 0x6}}, {{0x9, 0x5, 0x3, 0x2, 0x400}}}}}}}]}}, 0x0) 14:29:23 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) accept4(r0, 0x0, 0x0, 0x80000) 14:29:23 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xba, 0xd4, 0x4, 0x40, 0xccd, 0x39, 0x842, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x99, 0x56, 0xb6}}]}}]}}, 0x0) 14:29:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000640)={0x0, 'erspan0\x00'}, 0x18) 14:29:23 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ptype\x00') read$FUSE(r0, &(0x7f00000007c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 14:29:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xce, 0xce, 0x2, [@datasec={0x0, 0xd, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e6"}, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], 'd'}, @func_proto]}}, 0x0, 0xea}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:29:23 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x7a, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/1) 14:29:23 executing program 1: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$wireguard(&(0x7f0000000cc0)='wireguard\x00', 0xffffffffffffffff) 14:29:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp\x00') read$FUSE(r0, 0x0, 0x124) 14:29:23 executing program 3: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40), 0x0) 14:29:23 executing program 3: pipe(&(0x7f0000001140)={0xffffffffffffffff}) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:29:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000340)=""/30, 0x1e}, {0x0}, {0x0}], 0x3}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) recvmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000480)=""/174, 0xae}, {0x0}], 0x2}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xffffff1d, 0x0, 0x0, 0x800e00549) shutdown(r4, 0x0) r6 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r6, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) [ 199.628307][ T8] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 199.637829][ T4814] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 199.897901][ T8] usb 5-1: Using ep0 maxpacket: 32 [ 200.038902][ T8] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 200.050009][ T8] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 200.060378][ T8] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 200.070764][ T8] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 200.178067][ T4814] usb 1-1: New USB device found, idVendor=0ccd, idProduct=0039, bcdDevice= 8.42 [ 200.202446][ T4814] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 200.231500][ T4814] usb 1-1: Product: syz [ 200.246603][ T4814] usb 1-1: Manufacturer: syz [ 200.275514][ T4814] usb 1-1: SerialNumber: syz [ 200.289445][ T4814] usb 1-1: config 0 descriptor?? [ 200.298500][ T8] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 200.307571][ T8] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 200.334020][ T4814] pvrusb2: Hardware description: Terratec Grabster AV400 [ 200.342157][ T4814] pvrusb2: ********** [ 200.346464][ T4814] pvrusb2: ***WARNING*** Support for this device (Terratec Grabster AV400) is experimental. [ 200.347916][ T8] usb 5-1: Product: syz [ 200.364732][ T4814] pvrusb2: Important functionality might not be entirely working. [ 200.369398][ T8] usb 5-1: Manufacturer: syz [ 200.373177][ T4814] pvrusb2: Please consider contacting the driver author to help with further stabilization of the driver. [ 200.387754][ T8] usb 5-1: SerialNumber: syz [ 200.397591][ T4814] pvrusb2: ********** [ 200.548623][ T3960] pvrusb2: Invalid write control endpoint [ 200.559709][ T4814] usb 1-1: USB disconnect, device number 4 [ 200.608201][ T3960] pvrusb2: Invalid write control endpoint [ 200.614196][ T3960] pvrusb2: ***WARNING*** Detected a wedged cx25840 chip; the device will not work. [ 200.632556][ T3960] pvrusb2: ***WARNING*** Try power cycling the pvrusb2 device. [ 200.653161][ T3960] pvrusb2: ***WARNING*** Disabling further access to the device to prevent other foul-ups. [ 200.673615][ T3960] pvrusb2: Device being rendered inoperable [ 200.685938][ T3960] cx25840 1-0044: Unable to detect h/w, assuming cx23887 [ 200.693877][ T3960] cx25840 1-0044: cx23887 A/V decoder found @ 0x88 (pvrusb2_a) [ 200.709348][ T3960] pvrusb2: Attached sub-driver cx25840 [ 200.715925][ T3960] pvrusb2: ***WARNING*** pvrusb2 device hardware appears to be jammed and I can't clear it. [ 200.727201][ T8] cdc_ncm 5-1:1.0: bind() failure [ 200.736845][ T3960] pvrusb2: You might need to power cycle the pvrusb2 device in order to recover. [ 200.749165][ T8] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 200.758618][ T8] cdc_ncm 5-1:1.1: bind() failure [ 200.807272][ T3960] ------------[ cut here ]------------ [ 200.811443][ T8] usb 5-1: USB disconnect, device number 2 [ 200.833533][ T3960] sysfs group 'power' not found for kobject 'i2c-1' [ 200.865519][ T3960] WARNING: CPU: 1 PID: 3960 at fs/sysfs/group.c:279 sysfs_remove_group+0x126/0x170 [ 200.896078][ T3960] Modules linked in: [ 200.908453][ T3960] CPU: 1 PID: 3960 Comm: pvrusb2-context Not tainted 5.12.0-rc5-syzkaller #0 [ 200.917250][ T3960] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 200.938452][ T3960] RIP: 0010:sysfs_remove_group+0x126/0x170 [ 200.944318][ T3960] Code: 48 89 d9 49 8b 14 24 48 b8 00 00 00 00 00 fc ff df 48 c1 e9 03 80 3c 01 00 75 37 48 8b 33 48 c7 c7 e0 54 7c 89 e8 77 87 d3 06 <0f> 0b eb 98 e8 51 4a c9 ff e9 01 ff ff ff 48 89 df e8 44 4a c9 ff [ 200.980157][ T3960] RSP: 0018:ffffc90003a2fa38 EFLAGS: 00010286 [ 200.986293][ T3960] RAX: 0000000000000000 RBX: ffffffff89d9f2c0 RCX: 0000000000000000 [ 200.994569][ T3960] RDX: ffff88801cf5b880 RSI: ffffffff815c4cf5 RDI: fffff52000745f39 [ 201.011062][ T3960] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 201.021124][ T3960] R10: ffffffff815bda8e R11: 0000000000000000 R12: ffff888020f13018 [ 201.031880][ T3960] R13: ffffffff89d9f860 R14: ffffffff8d007540 R15: ffffffff8d0073c0 [ 201.043114][ T3960] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 201.054315][ T3960] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 201.061278][ T3960] CR2: 0000560e91fb5398 CR3: 0000000025d0b000 CR4: 00000000001506f0 [ 201.070029][ T3960] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 201.082379][ T3960] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 201.091355][ T3960] Call Trace: [ 201.094663][ T3960] dpm_sysfs_remove+0x97/0xb0 [ 201.099448][ T3960] device_del+0x20c/0xd40 [ 201.103807][ T3960] ? __device_links_queue_sync_state+0x3f0/0x3f0 [ 201.110463][ T3960] ? do_raw_spin_lock+0x120/0x2b0 [ 201.115525][ T3960] ? rwlock_bug.part.0+0x90/0x90 [ 201.120787][ T3960] cdev_device_del+0x19/0x100 [ 201.125489][ T3960] put_i2c_dev+0x160/0x1b0 [ 201.130182][ T3960] i2cdev_detach_adapter.part.0+0x10f/0x1a0 [ 201.136108][ T3960] i2cdev_notifier_call+0xad/0xc0 [ 201.142360][ T3960] notifier_call_chain+0xb5/0x200 [ 201.147429][ T3960] blocking_notifier_call_chain+0x67/0x90 [ 201.153650][ T3960] device_del+0x1ff/0xd40 [ 201.158137][ T3960] ? lock_downgrade+0x6e0/0x6e0 [ 201.163017][ T3960] ? __device_links_queue_sync_state+0x3f0/0x3f0 [ 201.170080][ T3960] ? lockdep_init_map_type+0x2c3/0x7b0 [ 201.175734][ T3960] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 14:29:25 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x5386, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:29:25 executing program 1: syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x0, 0x10600) [ 201.183444][ T3960] ? lockdep_init_map_type+0x2c3/0x7b0 [ 201.194847][ T3960] device_unregister+0x22/0xc0 [ 201.207463][ T3960] i2c_del_adapter+0x4d6/0x680 [ 201.213915][ T3960] ? del_timer_sync+0x17e/0x1b0 [ 201.230035][ T3960] pvr2_i2c_core_done+0x69/0xc0 [ 201.235109][ T3960] pvr2_hdw_destroy+0x179/0x3b0 [ 201.242602][ T3960] pvr2_context_destroy+0x84/0x230 [ 201.248604][ T3960] pvr2_context_thread_func+0x64b/0x850 [ 201.254330][ T3960] ? pvr2_context_destroy+0x230/0x230 [ 201.263638][ T3960] ? finish_wait+0x260/0x260 [ 201.277546][ T3960] ? lockdep_hardirqs_on+0x79/0x100 [ 201.295010][ T3960] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 201.319678][ T3960] ? __kthread_parkme+0x13f/0x1e0 [ 201.336458][ T3960] ? pvr2_context_destroy+0x230/0x230 [ 201.337840][ T4814] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 201.363743][ T3960] kthread+0x3b1/0x4a0 [ 201.376002][ T3960] ? __kthread_bind_mask+0xc0/0xc0 [ 201.389168][ T3960] ret_from_fork+0x1f/0x30 [ 201.399884][ T3960] Kernel panic - not syncing: panic_on_warn set ... [ 201.406505][ T3960] CPU: 0 PID: 3960 Comm: pvrusb2-context Not tainted 5.12.0-rc5-syzkaller #0 [ 201.415281][ T3960] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 201.425350][ T3960] Call Trace: [ 201.428639][ T3960] dump_stack+0x141/0x1d7 [ 201.432993][ T3960] panic+0x306/0x73d [ 201.436901][ T3960] ? __warn_printk+0xf3/0xf3 [ 201.441518][ T3960] ? __warn.cold+0x1a/0x44 [ 201.445952][ T3960] ? sysfs_remove_group+0x126/0x170 [ 201.451169][ T3960] __warn.cold+0x35/0x44 [ 201.455436][ T3960] ? wake_up_klogd.part.0+0x8e/0xd0 [ 201.460649][ T3960] ? sysfs_remove_group+0x126/0x170 [ 201.465857][ T3960] report_bug+0x1bd/0x210 [ 201.470199][ T3960] handle_bug+0x3c/0x60 [ 201.474372][ T3960] exc_invalid_op+0x14/0x40 [ 201.479246][ T3960] asm_exc_invalid_op+0x12/0x20 [ 201.484119][ T3960] RIP: 0010:sysfs_remove_group+0x126/0x170 [ 201.489948][ T3960] Code: 48 89 d9 49 8b 14 24 48 b8 00 00 00 00 00 fc ff df 48 c1 e9 03 80 3c 01 00 75 37 48 8b 33 48 c7 c7 e0 54 7c 89 e8 77 87 d3 06 <0f> 0b eb 98 e8 51 4a c9 ff e9 01 ff ff ff 48 89 df e8 44 4a c9 ff [ 201.509578][ T3960] RSP: 0018:ffffc90003a2fa38 EFLAGS: 00010286 [ 201.515663][ T3960] RAX: 0000000000000000 RBX: ffffffff89d9f2c0 RCX: 0000000000000000 [ 201.523649][ T3960] RDX: ffff88801cf5b880 RSI: ffffffff815c4cf5 RDI: fffff52000745f39 [ 201.531643][ T3960] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 201.539627][ T3960] R10: ffffffff815bda8e R11: 0000000000000000 R12: ffff888020f13018 [ 201.547615][ T3960] R13: ffffffff89d9f860 R14: ffffffff8d007540 R15: ffffffff8d0073c0 [ 201.555614][ T3960] ? wake_up_klogd.part.0+0x8e/0xd0 [ 201.560848][ T3960] ? vprintk_func+0x95/0x1e0 [ 201.565465][ T3960] ? sysfs_remove_group+0x126/0x170 [ 201.570688][ T3960] dpm_sysfs_remove+0x97/0xb0 [ 201.575387][ T3960] device_del+0x20c/0xd40 [ 201.579742][ T3960] ? __device_links_queue_sync_state+0x3f0/0x3f0 [ 201.586090][ T3960] ? do_raw_spin_lock+0x120/0x2b0 [ 201.591143][ T3960] ? rwlock_bug.part.0+0x90/0x90 [ 201.596113][ T3960] cdev_device_del+0x19/0x100 [ 201.600808][ T3960] put_i2c_dev+0x160/0x1b0 [ 201.605236][ T3960] i2cdev_detach_adapter.part.0+0x10f/0x1a0 [ 201.611142][ T3960] i2cdev_notifier_call+0xad/0xc0 [ 201.616186][ T3960] notifier_call_chain+0xb5/0x200 [ 201.621240][ T3960] blocking_notifier_call_chain+0x67/0x90 [ 201.626982][ T3960] device_del+0x1ff/0xd40 [ 201.631333][ T3960] ? lock_downgrade+0x6e0/0x6e0 [ 201.636204][ T3960] ? __device_links_queue_sync_state+0x3f0/0x3f0 [ 201.642559][ T3960] ? lockdep_init_map_type+0x2c3/0x7b0 [ 201.648037][ T3960] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 201.653781][ T3960] ? lockdep_init_map_type+0x2c3/0x7b0 [ 201.659268][ T3960] device_unregister+0x22/0xc0 [ 201.664055][ T3960] i2c_del_adapter+0x4d6/0x680 [ 201.668849][ T3960] ? del_timer_sync+0x17e/0x1b0 [ 201.673713][ T3960] pvr2_i2c_core_done+0x69/0xc0 [ 201.678563][ T3960] pvr2_hdw_destroy+0x179/0x3b0 [ 201.683449][ T3960] pvr2_context_destroy+0x84/0x230 [ 201.688556][ T3960] pvr2_context_thread_func+0x64b/0x850 [ 201.694117][ T3960] ? pvr2_context_destroy+0x230/0x230 [ 201.699485][ T3960] ? finish_wait+0x260/0x260 [ 201.704693][ T3960] ? lockdep_hardirqs_on+0x79/0x100 [ 201.709890][ T3960] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 201.716186][ T3960] ? __kthread_parkme+0x13f/0x1e0 [ 201.721208][ T3960] ? pvr2_context_destroy+0x230/0x230 [ 201.726590][ T3960] kthread+0x3b1/0x4a0 [ 201.730655][ T3960] ? __kthread_bind_mask+0xc0/0xc0 [ 201.735781][ T3960] ret_from_fork+0x1f/0x30 [ 201.741149][ T3960] Kernel Offset: disabled [ 201.745628][ T3960] Rebooting in 86400 seconds..